Raspbian Package Auto-Building

Build log for mbedtls (2.28.0-1) on armhf

mbedtls2.28.0-1armhf → 2022-02-19 05:08:19

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| mbedtls 2.28.0-1 (armhf)                     Sat, 19 Feb 2022 04:56:35 +0000 |
+==============================================================================+

Package: mbedtls
Version: 2.28.0-1
Source Version: 2.28.0-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bookworm-staging-armhf-sbuild-c5136424-a177-4a61-a73c-31caf6b58eb1' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/mbedtls-D3hm2m/resolver-WIutMo' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [12.8 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [13.7 MB]
Fetched 26.5 MB in 12s (2282 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'mbedtls' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/mbedtls.git
Please use:
git clone https://salsa.debian.org/debian/mbedtls.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 3728 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main mbedtls 2.28.0-1 (dsc) [2244 B]
Get:2 http://172.17.4.1/private bookworm-staging/main mbedtls 2.28.0-1 (tar) [3711 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main mbedtls 2.28.0-1 (diff) [14.7 kB]
Fetched 3728 kB in 1s (7232 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/mbedtls-D3hm2m/mbedtls-2.28.0' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/mbedtls-D3hm2m' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: cmake, debhelper-compat (= 13), build-essential, fakeroot, faketime, python3:any
Filtered Build-Depends: cmake, debhelper-compat (= 13), build-essential, fakeroot, faketime, python3:any
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [394 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [469 B]
Fetched 1820 B in 0s (46.0 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz
  emacsen-common faketime file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libarchive13 libbrotli1 libcurl4 libdebhelper-perl
  libelf1 libexpat1 libfaketime libfile-stripnondeterminism-perl libicu67
  libjsoncpp25 libmagic-mgc libmagic1 libmpdec3 libncurses6 libnghttp2-14
  libpipeline1 libprocps8 libpsl5 libpython3-stdlib libpython3.9-minimal
  libpython3.9-stdlib librhash0 librtmp1 libsigsegv2 libssh2-1
  libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4 man-db
  media-types po-debconf procps python3 python3-minimal python3.9
  python3.9-minimal
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build
  cmake-format dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less
  www-browser libmail-box-perl python3-doc python3-tk python3-venv
  python3.9-venv python3.9-doc binfmt-support
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl libgpm2 publicsuffix
  libltdl-dev libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz
  emacsen-common faketime file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libarchive13 libbrotli1 libcurl4 libdebhelper-perl
  libelf1 libexpat1 libfaketime libfile-stripnondeterminism-perl libicu67
  libjsoncpp25 libmagic-mgc libmagic1 libmpdec3 libncurses6 libnghttp2-14
  libpipeline1 libprocps8 libpsl5 libpython3-stdlib libpython3.9-minimal
  libpython3.9-stdlib librhash0 librtmp1 libsigsegv2 libssh2-1
  libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4 man-db
  media-types po-debconf procps python3 python3-minimal python3.9
  python3.9-minimal sbuild-build-depends-main-dummy
0 upgraded, 60 newly installed, 0 to remove and 1 not upgraded.
Need to get 29.9 MB of archives.
After this operation, 121 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [892 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libpython3.9-minimal armhf 3.9.10-1+rpi1 [794 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf libexpat1 armhf 2.4.4-1 [82.4 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf python3.9-minimal armhf 3.9.10-1+rpi1 [1595 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf python3-minimal armhf 3.9.8-1 [38.5 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf media-types all 5.0.0 [32.5 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libmpdec3 armhf 2.5.1-2+rpi1 [73.5 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libpython3.9-stdlib armhf 3.9.10-1+rpi1 [1611 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf python3.9 armhf 3.9.10-1+rpi1 [488 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf libpython3-stdlib armhf 3.9.8-1 [21.6 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf python3 armhf 3.9.8-1 [38.1 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.3-1 [136 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.5-1 [32.9 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.10.1-1 [1358 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf libncurses6 armhf 6.3-2 [79.6 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf libprocps8 armhf 2:3.3.17-6 [60.6 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf procps armhf 2:3.3.17-6 [476 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-2 [295 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-2 [119 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-2 [65.8 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.14-1 [36.6 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.1 [823 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.12+dfsg-5 [584 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libarchive13 armhf 3.5.2-1 [301 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b1 [261 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.43.0-1 [65.3 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.0-1.2 [56.2 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libssh2-1 armhf 1.10.0-2 [161 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf libcurl4 armhf 7.81.0-1 [318 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libjsoncpp25 armhf 1.9.5-3 [66.6 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf librhash0 armhf 1.4.2-1 [141 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libuv1 armhf 1.43.0-1 [122 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf dh-elpa-helper all 2.0.10 [11.3 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf emacsen-common all 3.0.4 [19.3 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf cmake-data all 3.22.1-1 [1905 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf cmake armhf 3.22.1-1+b1 [3478 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.6 [193 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.186-1 [174 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:58 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.6 [1054 kB]
Get:59 http://172.17.4.1/private bookworm-staging/main armhf libfaketime armhf 0.9.8-9 [39.1 kB]
Get:60 http://172.17.4.1/private bookworm-staging/main armhf faketime armhf 0.9.8-9 [15.7 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 29.9 MB in 4s (8407 kB/s)
Selecting previously unselected package libpython3.9-minimal:armhf.
(Reading database ... 14444 files and directories currently installed.)
Preparing to unpack .../libpython3.9-minimal_3.9.10-1+rpi1_armhf.deb ...
Unpacking libpython3.9-minimal:armhf (3.9.10-1+rpi1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.4.4-1_armhf.deb ...
Unpacking libexpat1:armhf (2.4.4-1) ...
Selecting previously unselected package python3.9-minimal.
Preparing to unpack .../python3.9-minimal_3.9.10-1+rpi1_armhf.deb ...
Unpacking python3.9-minimal (3.9.10-1+rpi1) ...
Setting up libpython3.9-minimal:armhf (3.9.10-1+rpi1) ...
Setting up libexpat1:armhf (2.4.4-1) ...
Setting up python3.9-minimal (3.9.10-1+rpi1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 14738 files and directories currently installed.)
Preparing to unpack .../0-python3-minimal_3.9.8-1_armhf.deb ...
Unpacking python3-minimal (3.9.8-1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../1-media-types_5.0.0_all.deb ...
Unpacking media-types (5.0.0) ...
Selecting previously unselected package libmpdec3:armhf.
Preparing to unpack .../2-libmpdec3_2.5.1-2+rpi1_armhf.deb ...
Unpacking libmpdec3:armhf (2.5.1-2+rpi1) ...
Selecting previously unselected package libpython3.9-stdlib:armhf.
Preparing to unpack .../3-libpython3.9-stdlib_3.9.10-1+rpi1_armhf.deb ...
Unpacking libpython3.9-stdlib:armhf (3.9.10-1+rpi1) ...
Selecting previously unselected package python3.9.
Preparing to unpack .../4-python3.9_3.9.10-1+rpi1_armhf.deb ...
Unpacking python3.9 (3.9.10-1+rpi1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../5-libpython3-stdlib_3.9.8-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.9.8-1) ...
Setting up python3-minimal (3.9.8-1) ...
Selecting previously unselected package python3.
(Reading database ... 15136 files and directories currently installed.)
Preparing to unpack .../00-python3_3.9.8-1_armhf.deb ...
Unpacking python3 (3.9.8-1) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../01-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../02-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../03-bsdextrautils_2.37.3-1_armhf.deb ...
Unpacking bsdextrautils (2.37.3-1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../04-libpipeline1_1.5.5-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.5-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../05-man-db_2.10.1-1_armhf.deb ...
Unpacking man-db (2.10.1-1) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../06-libncurses6_6.3-2_armhf.deb ...
Unpacking libncurses6:armhf (6.3-2) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../07-libprocps8_2%3a3.3.17-6_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.17-6) ...
Selecting previously unselected package procps.
Preparing to unpack .../08-procps_2%3a3.3.17-6_armhf.deb ...
Unpacking procps (2:3.3.17-6) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../09-libmagic-mgc_1%3a5.41-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../10-libmagic1_1%3a5.41-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-2) ...
Selecting previously unselected package file.
Preparing to unpack .../11-file_1%3a5.41-2_armhf.deb ...
Unpacking file (1:5.41-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../12-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../13-libsigsegv2_2.14-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../14-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../15-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../16-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../17-automake_1%3a1.16.5-1.1_all.deb ...
Unpacking automake (1:1.16.5-1.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../18-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../19-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../20-libxml2_2.9.12+dfsg-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.12+dfsg-5) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../21-libarchive13_3.5.2-1_armhf.deb ...
Unpacking libarchive13:armhf (3.5.2-1) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../22-libbrotli1_1.0.9-2+b1_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../23-libnghttp2-14_1.43.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.43.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../24-libpsl5_0.21.0-1.2_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../25-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../26-libssh2-1_1.10.0-2_armhf.deb ...
Unpacking libssh2-1:armhf (1.10.0-2) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../27-libcurl4_7.81.0-1_armhf.deb ...
Unpacking libcurl4:armhf (7.81.0-1) ...
Selecting previously unselected package libjsoncpp25:armhf.
Preparing to unpack .../28-libjsoncpp25_1.9.5-3_armhf.deb ...
Unpacking libjsoncpp25:armhf (1.9.5-3) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../29-librhash0_1.4.2-1_armhf.deb ...
Unpacking librhash0:armhf (1.4.2-1) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../30-libuv1_1.43.0-1_armhf.deb ...
Unpacking libuv1:armhf (1.43.0-1) ...
Selecting previously unselected package dh-elpa-helper.
Preparing to unpack .../31-dh-elpa-helper_2.0.10_all.deb ...
Unpacking dh-elpa-helper (2.0.10) ...
Selecting previously unselected package emacsen-common.
Preparing to unpack .../32-emacsen-common_3.0.4_all.deb ...
Unpacking emacsen-common (3.0.4) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../33-cmake-data_3.22.1-1_all.deb ...
Unpacking cmake-data (3.22.1-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../34-cmake_3.22.1-1+b1_armhf.deb ...
Unpacking cmake (3.22.1-1+b1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../35-libdebhelper-perl_13.6_all.deb ...
Unpacking libdebhelper-perl (13.6) ...
Selecting previously unselected package libtool.
Preparing to unpack .../36-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../37-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../38-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../39-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../40-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../41-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../42-libelf1_0.186-1_armhf.deb ...
Unpacking libelf1:armhf (0.186-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../43-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../44-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../45-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../46-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../47-debhelper_13.6_all.deb ...
Unpacking debhelper (13.6) ...
Selecting previously unselected package libfaketime:armhf.
Preparing to unpack .../48-libfaketime_0.9.8-9_armhf.deb ...
Unpacking libfaketime:armhf (0.9.8-9) ...
Selecting previously unselected package faketime.
Preparing to unpack .../49-faketime_0.9.8-9_armhf.deb ...
Unpacking faketime (0.9.8-9) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../50-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up media-types (5.0.0) ...
Setting up libpipeline1:armhf (1.5.5-1) ...
Setting up libpsl5:armhf (0.21.0-1.2) ...
Setting up bsdextrautils (2.37.3-1) ...
Setting up libicu67:armhf (67.1-7) ...
Setting up libmagic-mgc (1:5.41-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.6) ...
Setting up libbrotli1:armhf (1.0.9-2+b1) ...
Setting up libnghttp2-14:armhf (1.43.0-1) ...
Setting up libmagic1:armhf (1:5.41-2) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.41-2) ...
Setting up autotools-dev (20220109.1) ...
Setting up libuv1:armhf (1.43.0-1) ...
Setting up emacsen-common (3.0.4) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up dh-elpa-helper (2.0.10) ...
Setting up libncurses6:armhf (6.3-2) ...
Setting up libsigsegv2:armhf (2.14-1) ...
Setting up autopoint (0.21-4) ...
Setting up libjsoncpp25:armhf (1.9.5-3) ...
Setting up librhash0:armhf (1.4.2-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libmpdec3:armhf (2.5.1-2+rpi1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libssh2-1:armhf (1.10.0-2) ...
Setting up cmake-data (3.22.1-1) ...
Setting up libelf1:armhf (0.186-1) ...
Setting up libxml2:armhf (2.9.12+dfsg-5) ...
Setting up libprocps8:armhf (2:3.3.17-6) ...
Setting up libpython3.9-stdlib:armhf (3.9.10-1+rpi1) ...
Setting up libpython3-stdlib:armhf (3.9.8-1) ...
Setting up libfaketime:armhf (0.9.8-9) ...
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up faketime (0.9.8-9) ...
Setting up gettext (0.21-4) ...
Setting up libtool (2.4.6-15) ...
Setting up libarchive13:armhf (3.5.2-1) ...
Setting up m4 (1.4.18-5) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up procps (2:3.3.17-6) ...
Setting up libcurl4:armhf (7.81.0-1) ...
Setting up python3.9 (3.9.10-1+rpi1) ...
Setting up automake (1:1.16.5-1.1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up python3 (3.9.8-1) ...
Setting up man-db (2.10.1-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up cmake (3.22.1-1+b1) ...
Setting up debhelper (13.6) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.33-5+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.37.90.20220207-1+rpi1 dpkg-dev_1.21.1+rpi1 g++-11_11.2.0-16+rpi1 gcc-11_11.2.0-16+rpi1 libc6-dev_2.33-5+rpi1 libstdc++-11-dev_11.2.0-16+rpi1 libstdc++6_11.2.0-16+rpi1 linux-libc-dev_5.15.15-2+rpi1
Package versions: adduser_3.118 apt_2.3.15 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4 autotools-dev_20220109.1 base-files_12.2+rpi1 base-passwd_3.5.52 bash_5.1-6 binutils_2.37.90.20220207-1+rpi1 binutils-arm-linux-gnueabihf_2.37.90.20220207-1+rpi1 binutils-common_2.37.90.20220207-1+rpi1 bsdextrautils_2.37.3-1 bsdutils_1:2.37.3-1 build-essential_12.9 bzip2_1.0.8-5 cmake_3.22.1-1+b1 cmake-data_3.22.1-1 coreutils_8.32-4.1 cpp_4:11.2.0-2+rpi1 cpp-11_11.2.0-16+rpi1 dash_0.5.11+git20210903+057cd650a4ed-3 debconf_1.5.79 debhelper_13.6 debianutils_4.11.2 dh-autoreconf_20 dh-elpa-helper_2.0.10 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-3 dpkg_1.21.1+rpi1 dpkg-dev_1.21.1+rpi1 dwz_0.14-1 e2fsprogs_1.46.5-2 emacsen-common_3.0.4 fakeroot_1.27-1 faketime_0.9.8-9 file_1:5.41-2 findutils_4.8.0-1 g++_4:11.2.0-2+rpi1 g++-11_11.2.0-16+rpi1 gcc_4:11.2.0-2+rpi1 gcc-11_11.2.0-16+rpi1 gcc-11-base_11.2.0-16+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-3 gnupg-l10n_2.2.27-3 gnupg-utils_2.2.27-3 gpg_2.2.27-3 gpg-agent_2.2.27-3 gpg-wks-client_2.2.27-3 gpg-wks-server_2.2.27-3 gpgconf_2.2.27-3 gpgsm_2.2.27-3 gpgv_2.2.27-3 grep_3.7-1 groff-base_1.22.4-8 gzip_1.10-4 hostname_3.23 init-system-helpers_1.61 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.3.15 libarchive-zip-perl_1.68-1 libarchive13_3.5.2-1 libasan6_11.2.0-16+rpi1 libassuan0_2.5.5-1 libatomic1_11.2.0-16+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1 libbinutils_2.37.90.20220207-1+rpi1 libblkid1_2.37.3-1 libbrotli1_1.0.9-2+b1 libbz2-1.0_1.0.8-5 libc-bin_2.33-5+rpi1 libc-dev-bin_2.33-5+rpi1 libc6_2.33-5+rpi1 libc6-dev_2.33-5+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-16+rpi1 libcom-err2_1.46.5-2 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.37.90.20220207-1+rpi1 libctf0_2.37.90.20220207-1+rpi1 libcurl4_7.81.0-1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.261 libdebhelper-perl_13.6 libdpkg-perl_1.21.1+rpi1 libelf1_0.186-1 libexpat1_2.4.4-1 libext2fs2_1.46.5-2 libfakeroot_1.27-1 libfaketime_0.9.8-9 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.2.0-16+rpi1 libgcc-s1_11.2.0-16+rpi1 libgcrypt20_1.9.4-5 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.3-4 libgomp1_11.2.0-16+rpi1 libgpg-error0_1.43-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.24-2 libjsoncpp25_1.9.5-3 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1+b1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.41-2 libmagic1_1:5.41-2 libmount1_2.37.3-1 libmpc3_1.2.1-1 libmpdec3_2.5.1-2+rpi1 libmpfr6_4.1.0-3 libncurses6_6.3-2 libncursesw6_6.3-2 libnettle8_3.7.3-1 libnghttp2-14_1.43.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-6 libpam-modules_1.4.0-11 libpam-modules-bin_1.4.0-11 libpam-runtime_1.4.0-11 libpam0g_1.4.0-11 libpcre2-8-0_10.39-3 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libperl5.34_5.34.0-3 libpipeline1_1.5.5-1 libprocps8_2:3.3.17-6 libpsl5_0.21.0-1.2 libpython3-stdlib_3.9.8-1 libpython3.9-minimal_3.9.10-1+rpi1 libpython3.9-stdlib_3.9.10-1+rpi1 libreadline8_8.1.2-1 librhash0_1.4.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.27+dfsg2-3 libsasl2-modules-db_2.1.27+dfsg2-3 libseccomp2_2.5.3-2+rpi1 libselinux1_3.3-1 libsemanage-common_3.3-1 libsemanage2_3.3-1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.37.3-1 libsqlite3-0_3.37.2-2 libss2_1.46.5-2 libssh2-1_1.10.0-2 libssl1.1_1.1.1m-1 libstdc++-11-dev_11.2.0-16+rpi1 libstdc++6_11.2.0-16+rpi1 libsub-override-perl_0.09-2 libsystemd0_250.3-2+rpi1 libtasn1-6_4.18.0-4 libtinfo6_6.3-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libubsan1_11.2.0-16+rpi1 libuchardet0_0.0.7-1 libudev1_250.3-2+rpi1 libunistring2_1.0-1 libuuid1_2.37.3-1 libuv1_1.43.0-1 libxml2_2.9.12+dfsg-5 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-3+rpi1 linux-libc-dev_5.15.15-2+rpi1 login_1:4.11.1+dfsg1-1 logsave_1.46.5-2 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.1-1 mawk_1.3.4.20200120-3 media-types_5.0.0 mount_2.37.3-1 ncurses-base_6.3-2 ncurses-bin_6.3-2 passwd_1:4.11.1+dfsg1-1 patch_2.7.6-7 perl_5.34.0-3 perl-base_5.34.0-3 perl-modules-5.32_5.32.1-6 perl-modules-5.34_5.34.0-3 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 procps_2:3.3.17-6 python3_3.9.8-1 python3-minimal_3.9.8-1 python3.9_3.9.10-1+rpi1 python3.9-minimal_3.9.10-1+rpi1 raspbian-archive-keyring_20120528.2 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.01-1 tar_1.34+dfsg-1 tzdata_2021e-1 util-linux_2.37.3-1 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 3.0 (quilt)
Source: mbedtls
Binary: libmbedtls-dev, libmbedcrypto7, libmbedtls14, libmbedx509-1, libmbedtls-doc
Architecture: any all
Version: 2.28.0-1
Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
Homepage: https://github.com/ARMmbed/mbedtls
Standards-Version: 4.6.0
Vcs-Browser: https://salsa.debian.org/debian/mbedtls
Vcs-Git: https://salsa.debian.org/debian/mbedtls.git
Testsuite: autopkgtest
Testsuite-Triggers: gcc, libc-dev, libc6-dev
Build-Depends: cmake, debhelper-compat (= 13)
Build-Depends-Arch: faketime, python3:any
Build-Depends-Indep: doxygen, graphviz, python3
Package-List:
 libmbedcrypto7 deb libs optional arch=any
 libmbedtls-dev deb libdevel optional arch=any
 libmbedtls-doc deb doc optional arch=all
 libmbedtls14 deb libs optional arch=any
 libmbedx509-1 deb libs optional arch=any
Checksums-Sha1:
 31f6e1b6112f3eb1252367722c6d1e23ea524784 3711231 mbedtls_2.28.0.orig.tar.gz
 2b2f274a722a78fdfcd88be728f1532adea3e396 14748 mbedtls_2.28.0-1.debian.tar.xz
Checksums-Sha256:
 6519579b836ed78cc549375c7c18b111df5717e86ca0eeff4cb64b2674f424cc 3711231 mbedtls_2.28.0.orig.tar.gz
 224e8bf278891450b5b4d89863d52c436de4d221a62d9243301103d39c55caa3 14748 mbedtls_2.28.0-1.debian.tar.xz
Files:
 d64054513df877458493dbb28e2935fa 3711231 mbedtls_2.28.0.orig.tar.gz
 85bdac2cd39d7c736508295de691deaa 14748 mbedtls_2.28.0-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=6HO4
-----END PGP SIGNATURE-----

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.fYNxqWfy/trustedkeys.kbx': General error
gpgv: Signature made Wed Feb 16 20:23:52 2022 UTC
gpgv:                using RSA key 4789EF23C3DEFF0556879CAAFB863251A86F9E47
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./mbedtls_2.28.0-1.dsc
dpkg-source: info: extracting mbedtls in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking mbedtls_2.28.0.orig.tar.gz
dpkg-source: info: unpacking mbedtls_2.28.0-1.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=12b0d11b34b646c0abd5fc586dfab6e4
JOURNAL_STREAM=8:22125
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-c5136424-a177-4a61-a73c-31caf6b58eb1
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c41774
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package mbedtls
dpkg-buildpackage: info: source version 2.28.0-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --buildsystem=cmake
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
[ ! -e include/mbedtls/config.h.bak ] || mv include/mbedtls/config.h.bak include/mbedtls/config.h
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--buildsystem=cmake
   dh_clean -O--buildsystem=cmake
 debian/rules binary-arch
dh binary-arch --buildsystem=cmake
   dh_update_autotools_config -a -O--buildsystem=cmake
   dh_autoreconf -a -O--buildsystem=cmake
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cp include/mbedtls/config.h include/mbedtls/config.h.bak
scripts/config.py set MBEDTLS_DEPRECATED_WARNING
scripts/config.py set MBEDTLS_HAVEGE_C
scripts/config.py set MBEDTLS_MD2_C
scripts/config.py set MBEDTLS_MD4_C
scripts/config.py set MBEDTLS_THREADING_C
scripts/config.py set MBEDTLS_THREADING_PTHREAD
scripts/config.py set MBEDTLS_CMAC_C
scripts/config.py set MBEDTLS_SSL_DTLS_SRTP
dh_auto_configure -- \
 -DLIB_INSTALL_DIR="lib/arm-linux-gnueabihf" \
 -DUSE_STATIC_MBEDTLS_LIBRARY=ON \
 -DUSE_SHARED_MBEDTLS_LIBRARY=ON \
 -DENABLE_PROGRAMS=OFF \
         -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON \
 -DCTEST_PARALLEL_LEVEL=1
	cd obj-arm-linux-gnueabihf && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DLIB_INSTALL_DIR=lib/arm-linux-gnueabihf -DUSE_STATIC_MBEDTLS_LIBRARY=ON -DUSE_SHARED_MBEDTLS_LIBRARY=ON -DENABLE_PROGRAMS=OFF -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON -DCTEST_PARALLEL_LEVEL=1 ..
-- The C compiler identification is GNU 11.2.0
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: /usr/bin/cc - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Found Python3: /usr/bin/python3.9 (found version "3.9.10") found components: Interpreter 
-- Performing Test C_COMPILER_SUPPORTS_WFORMAT_SIGNEDNESS
-- Performing Test C_COMPILER_SUPPORTS_WFORMAT_SIGNEDNESS - Success
-- Configuring done
-- Generating done
CMake Warning:
  Manually-specified variables were not used by the project:

    CMAKE_EXPORT_NO_PACKAGE_REGISTRY
    CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY
    CMAKE_INSTALL_LIBDIR
    CMAKE_INSTALL_LOCALSTATEDIR
    CMAKE_INSTALL_RUNSTATEDIR
    CMAKE_INSTALL_SYSCONFDIR
    CTEST_PARALLEL_LEVEL


-- Build files have been written to: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--buildsystem=cmake
	cd obj-arm-linux-gnueabihf && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/mbedtls_test.dir/build.make CMakeFiles/mbedtls_test.dir/depend
make  -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/depend
make  -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/mbedtls_test.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedcrypto_static.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedcrypto.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/mbedtls_test.dir/build.make CMakeFiles/mbedtls_test.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/build
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[  1%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o
[  1%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o -c /<<PKGBUILDDIR>>/tests/src/asn1_helpers.c
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/hash.c
[  1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aes.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aes.c.o -MF CMakeFiles/mbedcrypto_static.dir/aes.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aes.c.o -c /<<PKGBUILDDIR>>/library/aes.c
[  1%] Building C object library/CMakeFiles/mbedcrypto.dir/aes.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aes.c.o -MF CMakeFiles/mbedcrypto.dir/aes.c.o.d -o CMakeFiles/mbedcrypto.dir/aes.c.o -c /<<PKGBUILDDIR>>/library/aes.c
[  1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o -MF CMakeFiles/mbedcrypto_static.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aesni.c.o -c /<<PKGBUILDDIR>>/library/aesni.c
[  1%] Building C object library/CMakeFiles/mbedcrypto.dir/aesni.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aesni.c.o -MF CMakeFiles/mbedcrypto.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto.dir/aesni.c.o -c /<<PKGBUILDDIR>>/library/aesni.c
[  2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o -MF CMakeFiles/mbedcrypto_static.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/arc4.c.o -c /<<PKGBUILDDIR>>/library/arc4.c
[  2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/platform_builtin_keys.c
[  2%] Building C object library/CMakeFiles/mbedcrypto.dir/arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/arc4.c.o -MF CMakeFiles/mbedcrypto.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto.dir/arc4.c.o -c /<<PKGBUILDDIR>>/library/arc4.c
[  2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_aead.c
[  2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_cipher.c
[  2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_key_management.c
[  3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_mac.c
[  3%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aria.c.o -MF CMakeFiles/mbedcrypto_static.dir/aria.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aria.c.o -c /<<PKGBUILDDIR>>/library/aria.c
[  3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_signature.c
[  3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_size.c
[  3%] Building C object library/CMakeFiles/mbedcrypto.dir/aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aria.c.o -MF CMakeFiles/mbedcrypto.dir/aria.c.o.d -o CMakeFiles/mbedcrypto.dir/aria.c.o -c /<<PKGBUILDDIR>>/library/aria.c
[  3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o -c /<<PKGBUILDDIR>>/tests/src/fake_external_rng_for_test.c
[  3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o -c /<<PKGBUILDDIR>>/tests/src/helpers.c
[  3%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -c /<<PKGBUILDDIR>>/library/asn1parse.c
[  4%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o -c /<<PKGBUILDDIR>>/tests/src/psa_crypto_helpers.c
[  4%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o -c /<<PKGBUILDDIR>>/tests/src/psa_exercise_key.c
[  4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -c /<<PKGBUILDDIR>>/library/asn1write.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1parse.c.o -c /<<PKGBUILDDIR>>/library/asn1parse.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1write.c.o -c /<<PKGBUILDDIR>>/library/asn1write.c
[  5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/base64.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/base64.c.o -MF CMakeFiles/mbedcrypto_static.dir/base64.c.o.d -o CMakeFiles/mbedcrypto_static.dir/base64.c.o -c /<<PKGBUILDDIR>>/library/base64.c
[  5%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/random.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/random.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/random.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/random.c.o -c /<<PKGBUILDDIR>>/tests/src/random.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/base64.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/base64.c.o -MF CMakeFiles/mbedcrypto.dir/base64.c.o.d -o CMakeFiles/mbedcrypto.dir/base64.c.o -c /<<PKGBUILDDIR>>/library/base64.c
[  6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o -MF CMakeFiles/mbedcrypto_static.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto_static.dir/bignum.c.o -c /<<PKGBUILDDIR>>/library/bignum.c
[  6%] Building C object library/CMakeFiles/mbedcrypto.dir/bignum.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/bignum.c.o -MF CMakeFiles/mbedcrypto.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto.dir/bignum.c.o -c /<<PKGBUILDDIR>>/library/bignum.c
[  6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto_static.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -c /<<PKGBUILDDIR>>/library/blowfish.c
[  6%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -c /<<PKGBUILDDIR>>/tests/src/threading_helpers.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[  6%] Built target mbedtls_test
[  6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o -MF CMakeFiles/mbedcrypto_static.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto_static.dir/camellia.c.o -c /<<PKGBUILDDIR>>/library/camellia.c
[  6%] Building C object library/CMakeFiles/mbedcrypto.dir/blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto.dir/blowfish.c.o -c /<<PKGBUILDDIR>>/library/blowfish.c
[  6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o -MF CMakeFiles/mbedcrypto_static.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ccm.c.o -c /<<PKGBUILDDIR>>/library/ccm.c
[  7%] Building C object library/CMakeFiles/mbedcrypto.dir/camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/camellia.c.o -MF CMakeFiles/mbedcrypto.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto.dir/camellia.c.o -c /<<PKGBUILDDIR>>/library/camellia.c
[  7%] Building C object library/CMakeFiles/mbedcrypto.dir/ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ccm.c.o -MF CMakeFiles/mbedcrypto.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto.dir/ccm.c.o -c /<<PKGBUILDDIR>>/library/ccm.c
[  7%] Building C object library/CMakeFiles/mbedcrypto.dir/chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto.dir/chacha20.c.o -c /<<PKGBUILDDIR>>/library/chacha20.c
[  7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto_static.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -c /<<PKGBUILDDIR>>/library/chacha20.c
[  8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -c /<<PKGBUILDDIR>>/library/chachapoly.c
[  8%] Building C object library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto.dir/chachapoly.c.o -c /<<PKGBUILDDIR>>/library/chachapoly.c
[  8%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher.c.o -MF CMakeFiles/mbedcrypto.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher.c.o -c /<<PKGBUILDDIR>>/library/cipher.c
[  9%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -c /<<PKGBUILDDIR>>/library/cipher_wrap.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher.c.o -c /<<PKGBUILDDIR>>/library/cipher.c
[  9%] Building C object library/CMakeFiles/mbedcrypto.dir/constant_time.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/constant_time.c.o -MF CMakeFiles/mbedcrypto.dir/constant_time.c.o.d -o CMakeFiles/mbedcrypto.dir/constant_time.c.o -c /<<PKGBUILDDIR>>/library/constant_time.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -c /<<PKGBUILDDIR>>/library/cipher_wrap.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/constant_time.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/constant_time.c.o -MF CMakeFiles/mbedcrypto_static.dir/constant_time.c.o.d -o CMakeFiles/mbedcrypto_static.dir/constant_time.c.o -c /<<PKGBUILDDIR>>/library/constant_time.c
[  9%] Building C object library/CMakeFiles/mbedcrypto.dir/cmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cmac.c.o -MF CMakeFiles/mbedcrypto.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto.dir/cmac.c.o -c /<<PKGBUILDDIR>>/library/cmac.c
[  9%] Building C object library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -c /<<PKGBUILDDIR>>/library/ctr_drbg.c
[  9%] Building C object library/CMakeFiles/mbedcrypto.dir/des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/des.c.o -MF CMakeFiles/mbedcrypto.dir/des.c.o.d -o CMakeFiles/mbedcrypto.dir/des.c.o -c /<<PKGBUILDDIR>>/library/des.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o -MF CMakeFiles/mbedcrypto_static.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cmac.c.o -c /<<PKGBUILDDIR>>/library/cmac.c
[ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -c /<<PKGBUILDDIR>>/library/ctr_drbg.c
[ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/des.c.o -MF CMakeFiles/mbedcrypto_static.dir/des.c.o.d -o CMakeFiles/mbedcrypto_static.dir/des.c.o -c /<<PKGBUILDDIR>>/library/des.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/dhm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/dhm.c.o -MF CMakeFiles/mbedcrypto.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto.dir/dhm.c.o -c /<<PKGBUILDDIR>>/library/dhm.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o -MF CMakeFiles/mbedcrypto_static.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/dhm.c.o -c /<<PKGBUILDDIR>>/library/dhm.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdh.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdh.c.o -c /<<PKGBUILDDIR>>/library/ecdh.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -c /<<PKGBUILDDIR>>/library/ecdh.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdsa.c.o -c /<<PKGBUILDDIR>>/library/ecdsa.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto.dir/ecjpake.c.o -c /<<PKGBUILDDIR>>/library/ecjpake.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp.c.o -MF CMakeFiles/mbedcrypto.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp.c.o -c /<<PKGBUILDDIR>>/library/ecp.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -c /<<PKGBUILDDIR>>/library/ecdsa.c
[ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -c /<<PKGBUILDDIR>>/library/ecp_curves.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -c /<<PKGBUILDDIR>>/library/ecjpake.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp.c.o -c /<<PKGBUILDDIR>>/library/ecp.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy.c.o -MF CMakeFiles/mbedcrypto.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy.c.o -c /<<PKGBUILDDIR>>/library/entropy.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -c /<<PKGBUILDDIR>>/library/ecp_curves.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy.c.o -c /<<PKGBUILDDIR>>/library/entropy.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -c /<<PKGBUILDDIR>>/library/entropy_poll.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -c /<<PKGBUILDDIR>>/library/entropy_poll.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/error.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/error.c.o -MF CMakeFiles/mbedcrypto.dir/error.c.o.d -o CMakeFiles/mbedcrypto.dir/error.c.o -c /<<PKGBUILDDIR>>/library/error.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/error.c.o
[ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/gcm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/gcm.c.o -MF CMakeFiles/mbedcrypto.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto.dir/gcm.c.o -c /<<PKGBUILDDIR>>/library/gcm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/error.c.o -MF CMakeFiles/mbedcrypto_static.dir/error.c.o.d -o CMakeFiles/mbedcrypto_static.dir/error.c.o -c /<<PKGBUILDDIR>>/library/error.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/havege.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/havege.c.o -MF CMakeFiles/mbedcrypto.dir/havege.c.o.d -o CMakeFiles/mbedcrypto.dir/havege.c.o -c /<<PKGBUILDDIR>>/library/havege.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o -MF CMakeFiles/mbedcrypto_static.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/gcm.c.o -c /<<PKGBUILDDIR>>/library/gcm.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/hkdf.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto.dir/hkdf.c.o -c /<<PKGBUILDDIR>>/library/hkdf.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/havege.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/havege.c.o -MF CMakeFiles/mbedcrypto_static.dir/havege.c.o.d -o CMakeFiles/mbedcrypto_static.dir/havege.c.o -c /<<PKGBUILDDIR>>/library/havege.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto_static.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -c /<<PKGBUILDDIR>>/library/hkdf.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -c /<<PKGBUILDDIR>>/library/hmac_drbg.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/md.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md.c.o -MF CMakeFiles/mbedcrypto.dir/md.c.o.d -o CMakeFiles/mbedcrypto.dir/md.c.o -c /<<PKGBUILDDIR>>/library/md.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -c /<<PKGBUILDDIR>>/library/hmac_drbg.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md.c.o -MF CMakeFiles/mbedcrypto_static.dir/md.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md.c.o -c /<<PKGBUILDDIR>>/library/md.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/md2.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md2.c.o -MF CMakeFiles/mbedcrypto.dir/md2.c.o.d -o CMakeFiles/mbedcrypto.dir/md2.c.o -c /<<PKGBUILDDIR>>/library/md2.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/md4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md4.c.o -MF CMakeFiles/mbedcrypto.dir/md4.c.o.d -o CMakeFiles/mbedcrypto.dir/md4.c.o -c /<<PKGBUILDDIR>>/library/md4.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/md5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md5.c.o -MF CMakeFiles/mbedcrypto.dir/md5.c.o.d -o CMakeFiles/mbedcrypto.dir/md5.c.o -c /<<PKGBUILDDIR>>/library/md5.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md2.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md2.c.o -MF CMakeFiles/mbedcrypto_static.dir/md2.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md2.c.o -c /<<PKGBUILDDIR>>/library/md2.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -c /<<PKGBUILDDIR>>/library/memory_buffer_alloc.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md4.c.o -MF CMakeFiles/mbedcrypto_static.dir/md4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md4.c.o -c /<<PKGBUILDDIR>>/library/md4.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md5.c.o -MF CMakeFiles/mbedcrypto_static.dir/md5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md5.c.o -c /<<PKGBUILDDIR>>/library/md5.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/mps_reader.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/mps_reader.c.o -MF CMakeFiles/mbedcrypto.dir/mps_reader.c.o.d -o CMakeFiles/mbedcrypto.dir/mps_reader.c.o -c /<<PKGBUILDDIR>>/library/mps_reader.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -c /<<PKGBUILDDIR>>/library/memory_buffer_alloc.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/mps_trace.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/mps_trace.c.o -MF CMakeFiles/mbedcrypto.dir/mps_trace.c.o.d -o CMakeFiles/mbedcrypto.dir/mps_trace.c.o -c /<<PKGBUILDDIR>>/library/mps_trace.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto.dir/nist_kw.c.o -c /<<PKGBUILDDIR>>/library/nist_kw.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/oid.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/oid.c.o -MF CMakeFiles/mbedcrypto.dir/oid.c.o.d -o CMakeFiles/mbedcrypto.dir/oid.c.o -c /<<PKGBUILDDIR>>/library/oid.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o -MF CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o.d -o CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o -c /<<PKGBUILDDIR>>/library/mps_reader.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/padlock.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/padlock.c.o -MF CMakeFiles/mbedcrypto.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto.dir/padlock.c.o -c /<<PKGBUILDDIR>>/library/padlock.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/pem.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pem.c.o -MF CMakeFiles/mbedcrypto.dir/pem.c.o.d -o CMakeFiles/mbedcrypto.dir/pem.c.o -c /<<PKGBUILDDIR>>/library/pem.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o -MF CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o.d -o CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o -c /<<PKGBUILDDIR>>/library/mps_trace.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/pk.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk.c.o -MF CMakeFiles/mbedcrypto.dir/pk.c.o.d -o CMakeFiles/mbedcrypto.dir/pk.c.o -c /<<PKGBUILDDIR>>/library/pk.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -c /<<PKGBUILDDIR>>/library/nist_kw.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/oid.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/oid.c.o -MF CMakeFiles/mbedcrypto_static.dir/oid.c.o.d -o CMakeFiles/mbedcrypto_static.dir/oid.c.o -c /<<PKGBUILDDIR>>/library/oid.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o -MF CMakeFiles/mbedcrypto_static.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto_static.dir/padlock.c.o -c /<<PKGBUILDDIR>>/library/padlock.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -c /<<PKGBUILDDIR>>/library/pk_wrap.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pem.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pem.c.o -MF CMakeFiles/mbedcrypto_static.dir/pem.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pem.c.o -c /<<PKGBUILDDIR>>/library/pem.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk.c.o -c /<<PKGBUILDDIR>>/library/pk.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs12.c.o -c /<<PKGBUILDDIR>>/library/pkcs12.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs5.c.o -c /<<PKGBUILDDIR>>/library/pkcs5.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -c /<<PKGBUILDDIR>>/library/pk_wrap.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/pkparse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto.dir/pkparse.c.o -c /<<PKGBUILDDIR>>/library/pkparse.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -c /<<PKGBUILDDIR>>/library/pkcs12.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -c /<<PKGBUILDDIR>>/library/pkcs5.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto.dir/pkwrite.c.o -c /<<PKGBUILDDIR>>/library/pkwrite.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/platform.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform.c.o -MF CMakeFiles/mbedcrypto.dir/platform.c.o.d -o CMakeFiles/mbedcrypto.dir/platform.c.o -c /<<PKGBUILDDIR>>/library/platform.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -c /<<PKGBUILDDIR>>/library/pkparse.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -c /<<PKGBUILDDIR>>/library/pkwrite.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform.c.o -c /<<PKGBUILDDIR>>/library/platform.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/platform_util.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto.dir/platform_util.c.o -c /<<PKGBUILDDIR>>/library/platform_util.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -c /<<PKGBUILDDIR>>/library/platform_util.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/poly1305.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto.dir/poly1305.c.o -c /<<PKGBUILDDIR>>/library/poly1305.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto_static.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -c /<<PKGBUILDDIR>>/library/poly1305.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_aead.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_aead.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_cipher.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_cipher.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_client.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_client.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_driver_wrappers.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_driver_wrappers.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_ecp.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_ecp.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_hash.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_hash.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_mac.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_mac.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_rsa.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_rsa.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_se.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_se.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_slot_management.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_slot_management.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_storage.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_storage.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_its_file.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_its_file.c.o -MF CMakeFiles/mbedcrypto.dir/psa_its_file.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_its_file.c.o -c /<<PKGBUILDDIR>>/library/psa_its_file.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o -c /<<PKGBUILDDIR>>/library/psa_its_file.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -c /<<PKGBUILDDIR>>/library/ripemd160.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa.c.o -c /<<PKGBUILDDIR>>/library/rsa.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto.dir/ripemd160.c.o -c /<<PKGBUILDDIR>>/library/ripemd160.c
[ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -c /<<PKGBUILDDIR>>/library/rsa_internal.c
[ 30%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa.c.o -MF CMakeFiles/mbedcrypto.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa.c.o -c /<<PKGBUILDDIR>>/library/rsa.c
[ 30%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -c /<<PKGBUILDDIR>>/library/rsa_internal.c
[ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha1.c.o -c /<<PKGBUILDDIR>>/library/sha1.c
[ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha256.c.o -c /<<PKGBUILDDIR>>/library/sha256.c
[ 30%] Building C object library/CMakeFiles/mbedcrypto.dir/sha1.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha1.c.o -MF CMakeFiles/mbedcrypto.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto.dir/sha1.c.o -c /<<PKGBUILDDIR>>/library/sha1.c
[ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha512.c.o -c /<<PKGBUILDDIR>>/library/sha512.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto.dir/sha256.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha256.c.o -MF CMakeFiles/mbedcrypto.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto.dir/sha256.c.o -c /<<PKGBUILDDIR>>/library/sha256.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto.dir/sha512.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha512.c.o -MF CMakeFiles/mbedcrypto.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto.dir/sha512.c.o -c /<<PKGBUILDDIR>>/library/sha512.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/threading.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/threading.c.o -MF CMakeFiles/mbedcrypto_static.dir/threading.c.o.d -o CMakeFiles/mbedcrypto_static.dir/threading.c.o -c /<<PKGBUILDDIR>>/library/threading.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto.dir/threading.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/threading.c.o -MF CMakeFiles/mbedcrypto.dir/threading.c.o.d -o CMakeFiles/mbedcrypto.dir/threading.c.o -c /<<PKGBUILDDIR>>/library/threading.c
[ 32%] Building C object library/CMakeFiles/mbedcrypto_static.dir/timing.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/timing.c.o -MF CMakeFiles/mbedcrypto_static.dir/timing.c.o.d -o CMakeFiles/mbedcrypto_static.dir/timing.c.o -c /<<PKGBUILDDIR>>/library/timing.c
[ 32%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version.c.o -MF CMakeFiles/mbedcrypto_static.dir/version.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version.c.o -c /<<PKGBUILDDIR>>/library/version.c
[ 32%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o -MF CMakeFiles/mbedcrypto_static.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version_features.c.o -c /<<PKGBUILDDIR>>/library/version_features.c
[ 32%] Building C object library/CMakeFiles/mbedcrypto.dir/timing.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/timing.c.o -MF CMakeFiles/mbedcrypto.dir/timing.c.o.d -o CMakeFiles/mbedcrypto.dir/timing.c.o -c /<<PKGBUILDDIR>>/library/timing.c
[ 32%] Building C object library/CMakeFiles/mbedcrypto.dir/version.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version.c.o -MF CMakeFiles/mbedcrypto.dir/version.c.o.d -o CMakeFiles/mbedcrypto.dir/version.c.o -c /<<PKGBUILDDIR>>/library/version.c
[ 32%] Building C object library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o -MF CMakeFiles/mbedcrypto_static.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto_static.dir/xtea.c.o -c /<<PKGBUILDDIR>>/library/xtea.c
[ 33%] Building C object library/CMakeFiles/mbedcrypto.dir/version_features.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version_features.c.o -MF CMakeFiles/mbedcrypto.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto.dir/version_features.c.o -c /<<PKGBUILDDIR>>/library/version_features.c
[ 33%] Building C object library/CMakeFiles/mbedcrypto.dir/xtea.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/xtea.c.o -MF CMakeFiles/mbedcrypto.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto.dir/xtea.c.o -c /<<PKGBUILDDIR>>/library/xtea.c
[ 33%] Linking C static library libmbedcrypto.a
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedcrypto_static.dir/cmake_clean_target.cmake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto_static.dir/link.txt --verbose=1
/usr/bin/ar qc libmbedcrypto.a CMakeFiles/mbedcrypto_static.dir/aes.c.o CMakeFiles/mbedcrypto_static.dir/aesni.c.o CMakeFiles/mbedcrypto_static.dir/arc4.c.o CMakeFiles/mbedcrypto_static.dir/aria.c.o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o CMakeFiles/mbedcrypto_static.dir/base64.c.o CMakeFiles/mbedcrypto_static.dir/bignum.c.o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o CMakeFiles/mbedcrypto_static.dir/camellia.c.o CMakeFiles/mbedcrypto_static.dir/ccm.c.o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o CMakeFiles/mbedcrypto_static.dir/cipher.c.o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto_static.dir/constant_time.c.o CMakeFiles/mbedcrypto_static.dir/cmac.c.o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto_static.dir/des.c.o CMakeFiles/mbedcrypto_static.dir/dhm.c.o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o CMakeFiles/mbedcrypto_static.dir/ecp.c.o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o CMakeFiles/mbedcrypto_static.dir/entropy.c.o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o CMakeFiles/mbedcrypto_static.dir/error.c.o CMakeFiles/mbedcrypto_static.dir/gcm.c.o CMakeFiles/mbedcrypto_static.dir/havege.c.o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto_static.dir/md.c.o CMakeFiles/mbedcrypto_static.dir/md2.c.o CMakeFiles/mbedcrypto_static.dir/md4.c.o CMakeFiles/mbedcrypto_static.dir/md5.c.o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o CMakeFiles/mbedcrypto_static.dir/oid.c.o CMakeFiles/mbedcrypto_static.dir/padlock.c.o CMakeFiles/mbedcrypto_static.dir/pem.c.o CMakeFiles/mbedcrypto_static.dir/pk.c.o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o CMakeFiles/mbedcrypto_static.dir/platform.c.o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o CMakeFiles/mbedcrypto_static.dir/rsa.c.o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o CMakeFiles/mbedcrypto_static.dir/sha1.c.o CMakeFiles/mbedcrypto_static.dir/sha256.c.o CMakeFiles/mbedcrypto_static.dir/sha512.c.o CMakeFiles/mbedcrypto_static.dir/threading.c.o CMakeFiles/mbedcrypto_static.dir/timing.c.o CMakeFiles/mbedcrypto_static.dir/version.c.o CMakeFiles/mbedcrypto_static.dir/version_features.c.o CMakeFiles/mbedcrypto_static.dir/xtea.c.o
[ 33%] Linking C shared library libmbedcrypto.so
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedcrypto.so.7 -o libmbedcrypto.so.2.28.0 CMakeFiles/mbedcrypto.dir/aes.c.o CMakeFiles/mbedcrypto.dir/aesni.c.o CMakeFiles/mbedcrypto.dir/arc4.c.o CMakeFiles/mbedcrypto.dir/aria.c.o CMakeFiles/mbedcrypto.dir/asn1parse.c.o CMakeFiles/mbedcrypto.dir/asn1write.c.o CMakeFiles/mbedcrypto.dir/base64.c.o CMakeFiles/mbedcrypto.dir/bignum.c.o CMakeFiles/mbedcrypto.dir/blowfish.c.o CMakeFiles/mbedcrypto.dir/camellia.c.o CMakeFiles/mbedcrypto.dir/ccm.c.o CMakeFiles/mbedcrypto.dir/chacha20.c.o CMakeFiles/mbedcrypto.dir/chachapoly.c.o CMakeFiles/mbedcrypto.dir/cipher.c.o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto.dir/constant_time.c.o CMakeFiles/mbedcrypto.dir/cmac.c.o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto.dir/des.c.o CMakeFiles/mbedcrypto.dir/dhm.c.o CMakeFiles/mbedcrypto.dir/ecdh.c.o CMakeFiles/mbedcrypto.dir/ecdsa.c.o CMakeFiles/mbedcrypto.dir/ecjpake.c.o CMakeFiles/mbedcrypto.dir/ecp.c.o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o CMakeFiles/mbedcrypto.dir/entropy.c.o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o CMakeFiles/mbedcrypto.dir/error.c.o CMakeFiles/mbedcrypto.dir/gcm.c.o CMakeFiles/mbedcrypto.dir/havege.c.o CMakeFiles/mbedcrypto.dir/hkdf.c.o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto.dir/md.c.o CMakeFiles/mbedcrypto.dir/md2.c.o CMakeFiles/mbedcrypto.dir/md4.c.o CMakeFiles/mbedcrypto.dir/md5.c.o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto.dir/mps_reader.c.o CMakeFiles/mbedcrypto.dir/mps_trace.c.o CMakeFiles/mbedcrypto.dir/nist_kw.c.o CMakeFiles/mbedcrypto.dir/oid.c.o CMakeFiles/mbedcrypto.dir/padlock.c.o CMakeFiles/mbedcrypto.dir/pem.c.o CMakeFiles/mbedcrypto.dir/pk.c.o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o CMakeFiles/mbedcrypto.dir/pkcs12.c.o CMakeFiles/mbedcrypto.dir/pkcs5.c.o CMakeFiles/mbedcrypto.dir/pkparse.c.o CMakeFiles/mbedcrypto.dir/pkwrite.c.o CMakeFiles/mbedcrypto.dir/platform.c.o CMakeFiles/mbedcrypto.dir/platform_util.c.o CMakeFiles/mbedcrypto.dir/poly1305.c.o CMakeFiles/mbedcrypto.dir/psa_crypto.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o CMakeFiles/mbedcrypto.dir/psa_its_file.c.o CMakeFiles/mbedcrypto.dir/ripemd160.c.o CMakeFiles/mbedcrypto.dir/rsa.c.o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o CMakeFiles/mbedcrypto.dir/sha1.c.o CMakeFiles/mbedcrypto.dir/sha256.c.o CMakeFiles/mbedcrypto.dir/sha512.c.o CMakeFiles/mbedcrypto.dir/threading.c.o CMakeFiles/mbedcrypto.dir/timing.c.o CMakeFiles/mbedcrypto.dir/version.c.o CMakeFiles/mbedcrypto.dir/version_features.c.o CMakeFiles/mbedcrypto.dir/xtea.c.o 
/usr/bin/ranlib libmbedcrypto.a
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 33%] Built target mbedcrypto_static
make  -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedx509_static.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 34%] Building C object library/CMakeFiles/mbedx509_static.dir/certs.c.o
[ 34%] Building C object library/CMakeFiles/mbedx509_static.dir/x509.c.o
[ 34%] Building C object library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o -MF CMakeFiles/mbedx509_static.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509_static.dir/pkcs11.c.o -c /<<PKGBUILDDIR>>/library/pkcs11.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/certs.c.o -MF CMakeFiles/mbedx509_static.dir/certs.c.o.d -o CMakeFiles/mbedx509_static.dir/certs.c.o -c /<<PKGBUILDDIR>>/library/certs.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509.c.o -MF CMakeFiles/mbedx509_static.dir/x509.c.o.d -o CMakeFiles/mbedx509_static.dir/x509.c.o -c /<<PKGBUILDDIR>>/library/x509.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedcrypto.so.2.28.0 libmbedcrypto.so.7 libmbedcrypto.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 34%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_create.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_create.c.o -MF CMakeFiles/mbedx509_static.dir/x509_create.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_create.c.o -c /<<PKGBUILDDIR>>/library/x509_create.c
[ 34%] Built target mbedcrypto
make  -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedx509.dir/DependInfo.cmake --color=
[ 34%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crl.c.o -c /<<PKGBUILDDIR>>/library/x509_crl.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 34%] Building C object library/CMakeFiles/mbedx509.dir/certs.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/certs.c.o -MF CMakeFiles/mbedx509.dir/certs.c.o.d -o CMakeFiles/mbedx509.dir/certs.c.o -c /<<PKGBUILDDIR>>/library/certs.c
[ 35%] Building C object library/CMakeFiles/mbedx509.dir/pkcs11.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/pkcs11.c.o -MF CMakeFiles/mbedx509.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509.dir/pkcs11.c.o -c /<<PKGBUILDDIR>>/library/pkcs11.c
[ 35%] Building C object library/CMakeFiles/mbedx509.dir/x509.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509.c.o -MF CMakeFiles/mbedx509.dir/x509.c.o.d -o CMakeFiles/mbedx509.dir/x509.c.o -c /<<PKGBUILDDIR>>/library/x509.c
[ 35%] Building C object library/CMakeFiles/mbedx509.dir/x509_create.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_create.c.o -MF CMakeFiles/mbedx509.dir/x509_create.c.o.d -o CMakeFiles/mbedx509.dir/x509_create.c.o -c /<<PKGBUILDDIR>>/library/x509_create.c
[ 35%] Building C object library/CMakeFiles/mbedx509.dir/x509_crl.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crl.c.o -MF CMakeFiles/mbedx509.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509.dir/x509_crl.c.o -c /<<PKGBUILDDIR>>/library/x509_crl.c
[ 35%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crt.c.o -c /<<PKGBUILDDIR>>/library/x509_crt.c
[ 35%] Building C object library/CMakeFiles/mbedx509.dir/x509_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crt.c.o -MF CMakeFiles/mbedx509.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509_crt.c.o -c /<<PKGBUILDDIR>>/library/x509_crt.c
[ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_csr.c.o -c /<<PKGBUILDDIR>>/library/x509_csr.c
[ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -c /<<PKGBUILDDIR>>/library/x509write_crt.c
[ 37%] Building C object library/CMakeFiles/mbedx509.dir/x509_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_csr.c.o -MF CMakeFiles/mbedx509.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509_csr.c.o -c /<<PKGBUILDDIR>>/library/x509_csr.c
[ 37%] Building C object library/CMakeFiles/mbedx509.dir/x509write_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509write_crt.c.o -c /<<PKGBUILDDIR>>/library/x509write_crt.c
[ 37%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -c /<<PKGBUILDDIR>>/library/x509write_csr.c
[ 37%] Building C object library/CMakeFiles/mbedx509.dir/x509write_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509write_csr.c.o -c /<<PKGBUILDDIR>>/library/x509write_csr.c
[ 37%] Linking C shared library libmbedx509.so
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509.dir/link.txt --verbose=1
[ 37%] Linking C static library libmbedx509.a
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedx509_static.dir/cmake_clean_target.cmake
/usr/bin/cc -fPIC -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedx509.so.1 -o libmbedx509.so.2.28.0 CMakeFiles/mbedx509.dir/certs.c.o CMakeFiles/mbedx509.dir/pkcs11.c.o CMakeFiles/mbedx509.dir/x509.c.o CMakeFiles/mbedx509.dir/x509_create.c.o CMakeFiles/mbedx509.dir/x509_crl.c.o CMakeFiles/mbedx509.dir/x509_crt.c.o CMakeFiles/mbedx509.dir/x509_csr.c.o CMakeFiles/mbedx509.dir/x509write_crt.c.o CMakeFiles/mbedx509.dir/x509write_csr.c.o  -Wl,-rpath,"\$ORIGIN:" libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509_static.dir/link.txt --verbose=1
/usr/bin/ar qc libmbedx509.a CMakeFiles/mbedx509_static.dir/certs.c.o CMakeFiles/mbedx509_static.dir/pkcs11.c.o CMakeFiles/mbedx509_static.dir/x509.c.o CMakeFiles/mbedx509_static.dir/x509_create.c.o CMakeFiles/mbedx509_static.dir/x509_crl.c.o CMakeFiles/mbedx509_static.dir/x509_crt.c.o CMakeFiles/mbedx509_static.dir/x509_csr.c.o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o
/usr/bin/ranlib libmbedx509.a
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedx509.so.2.28.0 libmbedx509.so.1 libmbedx509.so
[ 37%] Built target mbedx509_static
make  -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedtls_static.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 37%] Built target mbedx509
[ 37%] Building C object library/CMakeFiles/mbedtls_static.dir/debug.c.o
[ 37%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o
[ 37%] Building C object library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/debug.c.o -MF CMakeFiles/mbedtls_static.dir/debug.c.o.d -o CMakeFiles/mbedtls_static.dir/debug.c.o -c /<<PKGBUILDDIR>>/library/debug.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o -MF CMakeFiles/mbedtls_static.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls_static.dir/net_sockets.c.o -c /<<PKGBUILDDIR>>/library/net_sockets.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -c /<<PKGBUILDDIR>>/library/ssl_cache.c
[ 38%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -c /<<PKGBUILDDIR>>/library/ssl_ciphersuites.c
make  -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedtls.dir/DependInfo.cmake --color=
[ 38%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/build
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -c /<<PKGBUILDDIR>>/library/ssl_cli.c
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/debug.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/debug.c.o -MF CMakeFiles/mbedtls.dir/debug.c.o.d -o CMakeFiles/mbedtls.dir/debug.c.o -c /<<PKGBUILDDIR>>/library/debug.c
[ 39%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -c /<<PKGBUILDDIR>>/library/ssl_cookie.c
[ 39%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_msg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_msg.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_msg.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_msg.c.o -c /<<PKGBUILDDIR>>/library/ssl_msg.c
[ 39%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -c /<<PKGBUILDDIR>>/library/ssl_srv.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/net_sockets.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/net_sockets.c.o -MF CMakeFiles/mbedtls.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls.dir/net_sockets.c.o -c /<<PKGBUILDDIR>>/library/net_sockets.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cache.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cache.c.o -c /<<PKGBUILDDIR>>/library/ssl_cache.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -c /<<PKGBUILDDIR>>/library/ssl_ciphersuites.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cli.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cli.c.o -c /<<PKGBUILDDIR>>/library/ssl_cli.c
[ 40%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -c /<<PKGBUILDDIR>>/library/ssl_ticket.c
[ 40%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls.c
[ 40%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls13_keys.c
[ 41%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cookie.c.o -c /<<PKGBUILDDIR>>/library/ssl_cookie.c
[ 41%] Building C object library/CMakeFiles/mbedtls.dir/ssl_msg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_msg.c.o -MF CMakeFiles/mbedtls.dir/ssl_msg.c.o.d -o CMakeFiles/mbedtls.dir/ssl_msg.c.o -c /<<PKGBUILDDIR>>/library/ssl_msg.c
[ 41%] Building C object library/CMakeFiles/mbedtls.dir/ssl_srv.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls.dir/ssl_srv.c.o -c /<<PKGBUILDDIR>>/library/ssl_srv.c
[ 41%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ticket.c.o -c /<<PKGBUILDDIR>>/library/ssl_ticket.c
[ 41%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls.dir/ssl_tls.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls.c
[ 41%] Linking C static library libmbedtls.a
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedtls_static.dir/cmake_clean_target.cmake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls_static.dir/link.txt --verbose=1
/usr/bin/ar qc libmbedtls.a CMakeFiles/mbedtls_static.dir/debug.c.o CMakeFiles/mbedtls_static.dir/net_sockets.c.o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o CMakeFiles/mbedtls_static.dir/ssl_msg.c.o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o
/usr/bin/ranlib libmbedtls.a
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 41%] Built target mbedtls_static
[ 42%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o -MF CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o.d -o CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls13_keys.c
[ 42%] Linking C shared library libmbedtls.so
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedtls.so.14 -o libmbedtls.so.2.28.0 CMakeFiles/mbedtls.dir/debug.c.o CMakeFiles/mbedtls.dir/net_sockets.c.o CMakeFiles/mbedtls.dir/ssl_cache.c.o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls.dir/ssl_cli.c.o CMakeFiles/mbedtls.dir/ssl_cookie.c.o CMakeFiles/mbedtls.dir/ssl_msg.c.o CMakeFiles/mbedtls.dir/ssl_srv.c.o CMakeFiles/mbedtls.dir/ssl_ticket.c.o CMakeFiles/mbedtls.dir/ssl_tls.c.o CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o  -Wl,-rpath,"\$ORIGIN:" libmbedx509.so.2.28.0 libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedtls.so.2.28.0 libmbedtls.so.14 libmbedtls.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 42%] Built target mbedtls
make  -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/depend
make  -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/depend
make  -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/depend
make  -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 43%] Generating test_suite_aes.ecb.c
[ 43%] Generating test_suite_aes.cbc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.cbc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.ecb.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 43%] Generating test_suite_aes.cfb.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.cfb.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 43%] Generating test_suite_aes.ofb.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.ofb.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.ofb.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.ecb.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.cbc.dir/DependInfo.cmake --color=
[ 43%] Building C object tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -MF CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o.d -o CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ofb.c
make  -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/build
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 43%] Building C object tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -MF CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o.d -o CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ecb.c
[ 44%] Building C object tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -MF CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o.d -o CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cbc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.cfb.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 44%] Building C object tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -MF CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o.d -o CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cfb.c
[ 45%] Linking C executable test_suite_aes.ofb
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ofb.dir/link.txt --verbose=1
[ 45%] Linking C executable test_suite_aes.ecb
[ 45%] Linking C executable test_suite_aes.cbc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ecb.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cbc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_aes.ofb  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_aes.cbc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_aes.ecb  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Linking C executable test_suite_aes.cfb
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cfb.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aes.ofb
make  -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aes.ecb
make  -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/depend
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_aes.cfb  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aes.cbc
make  -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 45%] Generating test_suite_aes.rest.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.rest.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 45%] Generating test_suite_aes.xts.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.xts.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 45%] Generating test_suite_arc4.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_arc4.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_arc4.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aes.cfb
make  -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 46%] Generating test_suite_aria.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aria.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aria.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_arc4.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 46%] Building C object tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -MF CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o.d -o CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_arc4.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.rest.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 46%] Building C object tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -MF CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o.d -o CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.rest.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aria.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 46%] Building C object tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.xts.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -MF CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o.d -o CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aria.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Building C object tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -MF CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o.d -o CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.xts.c
[ 47%] Linking C executable test_suite_arc4
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_arc4.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_arc4  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Built target test_suite_arc4
make  -f tests/CMakeFiles/test_suite_asn1parse.dir/build.make tests/CMakeFiles/test_suite_asn1parse.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Generating test_suite_asn1parse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1parse.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1parse.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 47%] Linking C executable test_suite_aria
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aria.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_aria  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Built target test_suite_aria
make  -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Generating test_suite_asn1write.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1write.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1write.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_asn1parse.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_asn1parse.dir/build.make tests/CMakeFiles/test_suite_asn1parse.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Linking C executable test_suite_aes.rest
[ 47%] Building C object tests/CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o -MF CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o.d -o CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1parse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.rest.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_aes.rest  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_asn1write.dir/DependInfo.cmake --color=
[ 47%] Built target test_suite_aes.rest
make  -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/depend
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Generating test_suite_base64.c
[ 47%] Building C object tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_base64.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_base64.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -MF CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o.d -o CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1write.c
[ 47%] Linking C executable test_suite_aes.xts
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.xts.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_aes.xts  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_base64.dir/DependInfo.cmake --color=
[ 47%] Built target test_suite_aes.xts
make  -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/depend
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Generating test_suite_blowfish.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_blowfish.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_blowfish.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 48%] Building C object tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -MF CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o.d -o CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_base64.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_blowfish.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 48%] Building C object tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -MF CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o.d -o CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_blowfish.c
[ 48%] Linking C executable test_suite_base64
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_base64.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_base64  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 48%] Linking C executable test_suite_asn1write
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1write.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_asn1write  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 48%] Built target test_suite_base64
make  -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 48%] Generating test_suite_camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_camellia.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_camellia.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 49%] Linking C executable test_suite_asn1parse
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1parse.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_asn1parse  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Built target test_suite_asn1write
make  -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Generating test_suite_ccm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ccm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ccm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Built target test_suite_asn1parse
make  -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Linking C executable test_suite_blowfish
[ 50%] Generating test_suite_chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_blowfish.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_chacha20.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_chacha20.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_blowfish  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_camellia.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Building C object tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -MF CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o.d -o CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_camellia.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Built target test_suite_blowfish
make  -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_chacha20.dir/DependInfo.cmake --color=
[ 51%] Generating test_suite_chachapoly.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_chachapoly.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_chachapoly.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 51%] Building C object tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -MF CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o.d -o CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_chachapoly.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 51%] Building C object tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -MF CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o.d -o CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chachapoly.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ccm.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Building C object tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -MF CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o.d -o CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ccm.c
[ 52%] Linking C executable test_suite_chacha20
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chacha20.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_chacha20  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 52%] Linking C executable test_suite_camellia
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_camellia.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_camellia  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Built target test_suite_chacha20
make  -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Generating test_suite_cipher.aes.c
[ 52%] Built target test_suite_camellia
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.aes.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make  -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Generating test_suite_cipher.arc4.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.arc4.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 52%] Linking C executable test_suite_chachapoly
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chachapoly.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_chachapoly  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Built target test_suite_chachapoly
make  -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Generating test_suite_cipher.blowfish.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.blowfish.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.arc4.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Building C object tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -MF CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o.d -o CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.arc4.c
[ 52%] Linking C executable test_suite_ccm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ccm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_ccm  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Built target test_suite_ccm
make  -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.blowfish.dir/DependInfo.cmake --color=
[ 52%] Generating test_suite_cipher.camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.camellia.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.aes.dir/DependInfo.cmake --color=
[ 53%] Building C object tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -MF CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o.d -o CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.blowfish.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Building C object tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -MF CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o.d -o CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aes.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.camellia.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Building C object tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -MF CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o.d -o CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.camellia.c
[ 53%] Linking C executable test_suite_cipher.arc4
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.arc4.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.arc4  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Built target test_suite_cipher.arc4
make  -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 54%] Generating test_suite_cipher.ccm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.ccm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 54%] Linking C executable test_suite_cipher.blowfish
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.blowfish.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.blowfish  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 55%] Linking C executable test_suite_cipher.aes
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.aes.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.aes  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Built target test_suite_cipher.blowfish
make  -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Generating test_suite_cipher.chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.chacha20.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Built target test_suite_cipher.aes
make  -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Generating test_suite_cipher.chachapoly.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.chachapoly.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.ccm.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Building C object tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -MF CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o.d -o CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.ccm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.chacha20.dir/DependInfo.cmake --color=
[ 55%] Linking C executable test_suite_cipher.camellia
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.camellia.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.camellia  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 55%] Building C object tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -MF CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o.d -o CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.chachapoly.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Building C object tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -MF CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o.d -o CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chachapoly.c
[ 55%] Built target test_suite_cipher.camellia
make  -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Generating test_suite_cipher.des.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.des.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.des.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 56%] Building C object tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -MF CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o.d -o CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.des.c
[ 56%] Linking C executable test_suite_cipher.ccm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.ccm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.ccm  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Linking C executable test_suite_cipher.chacha20
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chacha20.dir/link.txt --verbose=1
[ 57%] Built target test_suite_cipher.ccm
make  -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.chacha20  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 57%] Generating test_suite_cipher.gcm.c
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.gcm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 57%] Linking C executable test_suite_cipher.chachapoly
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chachapoly.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.chachapoly  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Built target test_suite_cipher.chacha20
make  -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Generating test_suite_cipher.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Built target test_suite_cipher.chachapoly
make  -f tests/CMakeFiles/test_suite_cipher.nist_kw.dir/build.make tests/CMakeFiles/test_suite_cipher.nist_kw.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Generating test_suite_cipher.nist_kw.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.nist_kw.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Building C object tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -MF CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o.d -o CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.misc.c
[ 58%] Linking C executable test_suite_cipher.des
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.nist_kw.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.des.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.des  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.nist_kw.dir/build.make tests/CMakeFiles/test_suite_cipher.nist_kw.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 58%] Building C object tests/CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o -MF CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o.d -o CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.nist_kw.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Built target test_suite_cipher.des
make  -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Generating test_suite_cipher.null.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.null.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.null.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Building C object tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -MF CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o.d -o CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.null.c
[ 58%] Linking C executable test_suite_cipher.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Built target test_suite_cipher.misc
make  -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Linking C executable test_suite_cipher.nist_kw
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.nist_kw.dir/link.txt --verbose=1
[ 59%] Generating test_suite_cipher.padding.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.padding.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.nist_kw  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Built target test_suite_cipher.nist_kw
make  -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Generating test_suite_cmac.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cmac.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cmac.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cmac.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Building C object tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -MF CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o.d -o CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cmac.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.padding.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.gcm.dir/DependInfo.cmake --color=
[ 60%] Building C object tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -MF CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o.d -o CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.padding.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Building C object tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -MF CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o.d -o CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.gcm.c
[ 60%] Linking C executable test_suite_cipher.null
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.null.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.null  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Built target test_suite_cipher.null
make  -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Generating test_suite_ctr_drbg.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ctr_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ctr_drbg.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ctr_drbg.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Building C object tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -MF CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o.d -o CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ctr_drbg.c
[ 61%] Linking C executable test_suite_cmac
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cmac.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cmac  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Built target test_suite_cmac
make  -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Generating test_suite_debug.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_debug.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_debug.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_debug.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Building C object tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -MF CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o.d -o CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_debug.c
[ 61%] Linking C executable test_suite_cipher.gcm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.gcm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.gcm  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 61%] Linking C executable test_suite_cipher.padding
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.padding.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_cipher.padding  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Built target test_suite_cipher.gcm
make  -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Generating test_suite_des.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_des.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_des.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 61%] Built target test_suite_cipher.padding
make  -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Generating test_suite_dhm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_dhm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_dhm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_des.dir/DependInfo.cmake --color=
[ 61%] Linking C executable test_suite_ctr_drbg
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ctr_drbg.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_ctr_drbg  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 61%] Building C object tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o -MF CMakeFiles/test_suite_des.dir/test_suite_des.c.o.d -o CMakeFiles/test_suite_des.dir/test_suite_des.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_des.c
/usr/bin/ldcd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_dhm.dir/DependInfo.cmake --color=
: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Building C object tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -MF CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o.d -o CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_dhm.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Built target test_suite_ctr_drbg
make  -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 63%] Linking C executable test_suite_debug
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_debug.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_debug  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 63%] Generating test_suite_ecdh.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdh.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdh.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 63%] Built target test_suite_debug
make  -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Generating test_suite_ecdsa.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdsa.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdsa.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecdh.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Building C object tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -MF CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o.d -o CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdh.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecdsa.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Building C object tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -MF CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o.d -o CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdsa.c
[ 64%] Linking C executable test_suite_des
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_des.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_des.dir/test_suite_des.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_des  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Built target test_suite_des
make  -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Generating test_suite_ecjpake.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecjpake.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecjpake.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 64%] Linking C executable test_suite_dhm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_dhm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_dhm  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Built target test_suite_dhm
make  -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Generating test_suite_ecp.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecp.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecp.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecjpake.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Building C object tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -MF CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o.d -o CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecjpake.c
[ 64%] Linking C executable test_suite_ecdh
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdh.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_ecdh  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Linking C executable test_suite_ecdsa
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdsa.dir/link.txt --verbose=1
[ 64%] Built target test_suite_ecdh
make  -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_ecdsa  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecp.dir/DependInfo.cmake --color=
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 64%] Generating test_suite_entropy.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_entropy.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_entropy.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Building C object tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -MF CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o.d -o CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecp.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Built target test_suite_ecdsa
make  -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Generating test_suite_error.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_error.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_error.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_entropy.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_error.dir/DependInfo.cmake --color=
[ 65%] Building C object tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -MF CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o.d -o CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_entropy.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Building C object tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o -MF CMakeFiles/test_suite_error.dir/test_suite_error.c.o.d -o CMakeFiles/test_suite_error.dir/test_suite_error.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_error.c
[ 66%] Linking C executable test_suite_ecjpake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecjpake.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_ecjpake  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 66%] Built target test_suite_ecjpake
make  -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Generating test_suite_gcm.aes128_de.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes128_de.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes128_de.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -MF CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o.d -o CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_de.c
[ 67%] Linking C executable test_suite_error
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_error.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_error.dir/test_suite_error.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_error  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Built target test_suite_error
make  -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Linking C executable test_suite_entropy
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_entropy.dir/link.txt --verbose=1
[ 67%] Generating test_suite_gcm.aes128_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes128_en.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_entropy  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Built target test_suite_entropy
make  -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Generating test_suite_gcm.aes192_de.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes192_de.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 67%] Linking C executable test_suite_ecp
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecp.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_ecp  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes128_en.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -MF CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o.d -o CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_en.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Built target test_suite_ecp
make  -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Generating test_suite_gcm.aes192_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes192_en.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes192_de.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -MF CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o.d -o CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_de.c
[ 67%] Linking C executable test_suite_gcm.aes128_de
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_de.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_gcm.aes128_de  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Built target test_suite_gcm.aes128_de
make  -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Generating test_suite_gcm.aes256_de.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes256_de.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes192_en.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -MF CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o.d -o CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes256_de.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -MF CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o.d -o CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_de.c
[ 69%] Linking C executable test_suite_gcm.aes128_en
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_en.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_gcm.aes128_en  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 69%] Built target test_suite_gcm.aes128_en
make  -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 69%] Linking C executable test_suite_gcm.aes192_de
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_de.dir/link.txt --verbose=1
[ 70%] Generating test_suite_gcm.aes256_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes256_en.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_gcm.aes192_de  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Built target test_suite_gcm.aes192_de
make  -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Generating test_suite_gcm.camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.camellia.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.camellia.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Building C object tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -MF CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o.d -o CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.camellia.c
[ 70%] Linking C executable test_suite_gcm.aes192_en
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_en.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_gcm.aes192_en  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes256_en.dir/DependInfo.cmake --color=
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -MF CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o.d -o CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_en.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Built target test_suite_gcm.aes192_en
make  -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Generating test_suite_gcm.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 70%] Linking C executable test_suite_gcm.aes256_de
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_de.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.misc.dir/DependInfo.cmake --color=
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_gcm.aes256_de  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Building C object tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -MF CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o.d -o CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.misc.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Built target test_suite_gcm.aes256_de
make  -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Generating test_suite_hkdf.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hkdf.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hkdf.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hkdf.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 71%] Building C object tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -MF CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o.d -o CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hkdf.c
[ 72%] Linking C executable test_suite_gcm.camellia
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.camellia.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_gcm.camellia  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Built target test_suite_gcm.camellia
make  -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Linking C executable test_suite_gcm.aes256_en
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_en.dir/link.txt --verbose=1
[ 72%] Generating test_suite_hmac_drbg.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_gcm.aes256_en  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Built target test_suite_gcm.aes256_en
make  -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Generating test_suite_hmac_drbg.no_reseed.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.no_reseed.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -MF CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o.d -o CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.misc.c
[ 73%] Linking C executable test_suite_gcm.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_gcm.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Built target test_suite_gcm.misc
make  -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Generating test_suite_hmac_drbg.nopr.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.nopr.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 73%] Linking C executable test_suite_hkdf
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hkdf.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_hkdf  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Built target test_suite_hkdf
make  -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Generating test_suite_hmac_drbg.pr.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.pr.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -MF CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o.d -o CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.no_reseed.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/DependInfo.cmake --color=
[ 73%] Linking C executable test_suite_hmac_drbg.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.misc.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_hmac_drbg.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 73%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -MF CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.nopr.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Built target test_suite_hmac_drbg.misc
make  -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Generating test_suite_md.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_md.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_md.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -MF CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.pr.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_md.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 74%] Building C object tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o -MF CMakeFiles/test_suite_md.dir/test_suite_md.c.o.d -o CMakeFiles/test_suite_md.dir/test_suite_md.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_md.c
[ 74%] Linking C executable test_suite_hmac_drbg.no_reseed
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_hmac_drbg.no_reseed  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 74%] Built target test_suite_hmac_drbg.no_reseed
make  -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 74%] Generating test_suite_mdx.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_mdx.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_mdx.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_mdx.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Linking C executable test_suite_hmac_drbg.nopr
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.nopr.dir/link.txt --verbose=1
[ 75%] Building C object tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -MF CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o.d -o CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mdx.c
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_hmac_drbg.nopr  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Built target test_suite_hmac_drbg.nopr
make  -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Generating test_suite_memory_buffer_alloc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_memory_buffer_alloc.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_memory_buffer_alloc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/DependInfo.cmake --color=
[ 76%] Linking C executable test_suite_hmac_drbg.pr
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.pr.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_hmac_drbg.pr  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 76%] Building C object tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -MF CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o.d -o CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_memory_buffer_alloc.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Built target test_suite_hmac_drbg.pr
make  -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Generating test_suite_mpi.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_mpi.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_mpi.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 76%] Linking C executable test_suite_md
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_md.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_md.dir/test_suite_md.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_md  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 76%] Linking C executable test_suite_mdx
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mdx.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_mdx  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 76%] Built target test_suite_md
make  -f tests/CMakeFiles/test_suite_mps.dir/build.make tests/CMakeFiles/test_suite_mps.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 76%] Generating test_suite_mps.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_mps.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_mps.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Built target test_suite_mdx
make  -f tests/CMakeFiles/test_suite_net.dir/build.make tests/CMakeFiles/test_suite_net.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Generating test_suite_net.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_net.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_net.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 76%] Linking C executable test_suite_memory_buffer_alloc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_memory_buffer_alloc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_memory_buffer_alloc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_net.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_net.dir/build.make tests/CMakeFiles/test_suite_net.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Building C object tests/CMakeFiles/test_suite_net.dir/test_suite_net.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_net.dir/test_suite_net.c.o -MF CMakeFiles/test_suite_net.dir/test_suite_net.c.o.d -o CMakeFiles/test_suite_net.dir/test_suite_net.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_net.c
[ 77%] Built target test_suite_memory_buffer_alloc
make  -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_mpi.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_mps.dir/DependInfo.cmake --color=
[ 77%] Generating test_suite_nist_kw.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_nist_kw.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_nist_kw.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_mps.dir/build.make tests/CMakeFiles/test_suite_mps.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Building C object tests/CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -MF CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o.d -o CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mpi.c
[ 77%] Building C object tests/CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o -MF CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o.d -o CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mps.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_nist_kw.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Building C object tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -MF CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o.d -o CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_nist_kw.c
[ 77%] Linking C executable test_suite_mps
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mps.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_mps  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 77%] Linking C executable test_suite_net
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_net.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_net.dir/test_suite_net.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_net  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Built target test_suite_mps
make  -f tests/CMakeFiles/test_suite_oid.dir/build.make tests/CMakeFiles/test_suite_oid.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Generating test_suite_oid.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_oid.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_oid.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Built target test_suite_net
make  -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Generating test_suite_pem.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pem.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pem.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_oid.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_oid.dir/build.make tests/CMakeFiles/test_suite_oid.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Building C object tests/CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o -MF CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o.d -o CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_oid.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pem.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Linking C executable test_suite_nist_kw
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_nist_kw.dir/link.txt --verbose=1
[ 78%] Building C object tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -MF CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o.d -o CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pem.c
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_nist_kw  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Built target test_suite_nist_kw
make  -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Generating test_suite_pk.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pk.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pk.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pk.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Building C object tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -MF CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o.d -o CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pk.c
[ 79%] Linking C executable test_suite_pem
[ 79%] Linking C executable test_suite_oid
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pem.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_oid.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_pem  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_oid  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 79%] Built target test_suite_pem
make  -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 79%] Built target test_suite_oid
make  -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 79%] Generating test_suite_pkcs1_v15.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v15.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v15.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 80%] Generating test_suite_pkcs1_v21.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v21.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v21.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs1_v15.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Building C object tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -MF CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o.d -o CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v15.c
[ 81%] Linking C executable test_suite_mpi
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mpi.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_mpi  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Built target test_suite_mpi
make  -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Generating test_suite_pkcs5.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs5.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs5.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs5.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Building C object tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -MF CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o.d -o CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs5.c
[ 81%] Linking C executable test_suite_pk
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pk.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_pk  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Built target test_suite_pk
make  -f tests/CMakeFiles/test_suite_pkcs12.dir/build.make tests/CMakeFiles/test_suite_pkcs12.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Generating test_suite_pkcs12.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs12.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs12.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs12.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs12.dir/build.make tests/CMakeFiles/test_suite_pkcs12.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 82%] Building C object tests/CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o -MF CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o.d -o CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs12.c
[ 82%] Linking C executable test_suite_pkcs1_v15
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v15.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_pkcs1_v15  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs1_v21.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 82%] Building C object tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -MF CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o.d -o CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v21.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 82%] Built target test_suite_pkcs1_v15
make  -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 82%] Generating test_suite_pkparse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkparse.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkparse.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 83%] Linking C executable test_suite_pkcs5
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs5.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_pkcs5  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Built target test_suite_pkcs5
make  -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Generating test_suite_pkwrite.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkwrite.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkwrite.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkparse.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Building C object tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkwrite.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -MF CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o.d -o CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkparse.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Building C object tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -MF CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o.d -o CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkwrite.c
[ 84%] Linking C executable test_suite_pkcs12
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs12.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_pkcs12  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Built target test_suite_pkcs12
make  -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Generating test_suite_poly1305.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_poly1305.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_poly1305.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_poly1305.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Building C object tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -MF CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o.d -o CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_poly1305.c
[ 84%] Linking C executable test_suite_pkcs1_v21
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v21.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_pkcs1_v21  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Built target test_suite_pkcs1_v21
make  -f tests/CMakeFiles/test_suite_psa_crypto.dir/build.make tests/CMakeFiles/test_suite_psa_crypto.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Generating test_suite_psa_crypto.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 85%] Linking C executable test_suite_pkparse
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkparse.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_pkparse  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 85%] Linking C executable test_suite_pkwrite
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkwrite.dir/link.txt --verbose=1
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_pkwrite  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Built target test_suite_pkparse
make  -f tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Generating test_suite_psa_crypto_attributes.c
[ 85%] Built target test_suite_pkwrite
make  -f tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/depend
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_attributes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_attributes.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Generating test_suite_psa_crypto_entropy.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_entropy.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_entropy.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/DependInfo.cmake --color=
[ 85%] Building C object tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o -MF CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o.d -o CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_attributes.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Building C object tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o -MF CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o.d -o CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_entropy.c
[ 85%] Linking C executable test_suite_poly1305
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_poly1305.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_poly1305  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Built target test_suite_poly1305
make  -f tests/CMakeFiles/test_suite_psa_crypto_hash.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_hash.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Generating test_suite_psa_crypto_hash.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_hash.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_hash.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_hash.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_hash.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_hash.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 86%] Building C object tests/CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o -MF CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o.d -o CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_hash.c
[ 86%] Linking C executable test_suite_psa_crypto_entropy
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_entropy.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_entropy  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 87%] Linking C executable test_suite_psa_crypto_attributes
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_attributes.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_attributes  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Built target test_suite_psa_crypto_entropy
make  -f tests/CMakeFiles/test_suite_psa_crypto_init.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_init.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Generating test_suite_psa_crypto_init.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_init.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_init.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Built target test_suite_psa_crypto_attributes
make  -f tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Generating test_suite_psa_crypto_metadata.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_metadata.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_metadata.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_init.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_init.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_init.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o -MF CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o.d -o CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_init.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o -MF CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o.d -o CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_metadata.c
[ 88%] Linking C executable test_suite_psa_crypto_hash
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_hash.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_hash  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Built target test_suite_psa_crypto_hash
make  -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Generating test_suite_psa_crypto_not_supported.generated.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_not_supported.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_not_supported.generated.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o -MF CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o.d -o CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_not_supported.generated.c
[ 88%] Linking C executable test_suite_psa_crypto_init
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_init.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_init  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Built target test_suite_psa_crypto_init
make  -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Generating test_suite_psa_crypto_not_supported.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_not_supported.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_not_supported.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o -MF CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o.d -o CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_not_supported.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto.dir/build.make tests/CMakeFiles/test_suite_psa_crypto.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o -MF CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o.d -o CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto.c
[ 89%] Linking C executable test_suite_psa_crypto_not_supported.generated
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_not_supported.generated  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 89%] Built target test_suite_psa_crypto_not_supported.generated
make  -f tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 89%] Generating test_suite_psa_crypto_persistent_key.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_persistent_key.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_persistent_key.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 89%] Linking C executable test_suite_psa_crypto_metadata
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_metadata.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_metadata  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 89%] Built target test_suite_psa_crypto_metadata
make  -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/depend
[ 89%] Linking C executable test_suite_psa_crypto_not_supported.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/link.txt --verbose=1
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_not_supported.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 89%] Generating test_suite_psa_crypto_se_driver_hal.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_se_driver_hal.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_se_driver_hal.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/DependInfo.cmake --color=
[ 89%] Built target test_suite_psa_crypto_not_supported.misc
make  -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 90%] Generating test_suite_psa_crypto_se_driver_hal_mocks.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_se_driver_hal_mocks.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_se_driver_hal_mocks.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 91%] Building C object tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o -MF CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o.d -o CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_persistent_key.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/DependInfo.cmake --color=
[ 91%] Building C object tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o -MF CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o.d -o CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_se_driver_hal_mocks.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Building C object tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o -MF CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o.d -o CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_se_driver_hal.c
[ 91%] Linking C executable test_suite_psa_crypto_se_driver_hal_mocks
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_se_driver_hal_mocks  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 91%] Linking C executable test_suite_psa_crypto_se_driver_hal
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/link.txt --verbose=1
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_se_driver_hal  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Built target test_suite_psa_crypto_se_driver_hal_mocks
make  -f tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/depend
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Built target test_suite_psa_crypto_se_driver_hal
[ 91%] Generating test_suite_psa_crypto_slot_management.c
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/depend
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_slot_management.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_slot_management.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Generating test_suite_psa_crypto_storage_format.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 91%] Linking C executable test_suite_psa_crypto_persistent_key
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_persistent_key.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_persistent_key  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Built target test_suite_psa_crypto_persistent_key
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Building C object tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o -MF CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o.d -o CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.misc.c
[ 92%] Generating test_suite_psa_crypto_storage_format.current.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.current.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Building C object tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o -MF CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o.d -o CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_slot_management.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Building C object tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o -MF CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o.d -o CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.current.c
[ 92%] Linking C executable test_suite_psa_crypto_storage_format.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_storage_format.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Built target test_suite_psa_crypto_storage_format.misc
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Generating test_suite_psa_crypto_storage_format.v0.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.v0.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 93%] Linking C executable test_suite_psa_crypto_slot_management
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_slot_management.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_slot_management  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 93%] Linking C executable test_suite_psa_crypto_storage_format.current
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/link.txt --verbose=1
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_storage_format.current  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 93%] Built target test_suite_psa_crypto_slot_management
make  -f tests/CMakeFiles/test_suite_psa_its.dir/build.make tests/CMakeFiles/test_suite_psa_its.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Built target test_suite_psa_crypto_storage_format.current
[ 94%] Generating test_suite_psa_its.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_its.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_its.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make  -f tests/CMakeFiles/test_suite_random.dir/build.make tests/CMakeFiles/test_suite_random.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/DependInfo.cmake --color=
[ 94%] Generating test_suite_random.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_random.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_random.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Building C object tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o -MF CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o.d -o CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.v0.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_its.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_random.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_its.dir/build.make tests/CMakeFiles/test_suite_psa_its.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_random.dir/build.make tests/CMakeFiles/test_suite_random.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Building C object tests/CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o -MF CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o.d -o CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_its.c
[ 94%] Building C object tests/CMakeFiles/test_suite_random.dir/test_suite_random.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_random.dir/test_suite_random.c.o -MF CMakeFiles/test_suite_random.dir/test_suite_random.c.o.d -o CMakeFiles/test_suite_random.dir/test_suite_random.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_random.c
[ 95%] Linking C executable test_suite_random
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_random.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_random.dir/test_suite_random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_random  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 95%] Linking C executable test_suite_psa_crypto_storage_format.v0
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto_storage_format.v0  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Linking C executable test_suite_psa_its
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_its.dir/link.txt --verbose=1
[ 95%] Built target test_suite_random
make  -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_its  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 95%] Generating test_suite_rsa.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_rsa.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_rsa.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 95%] Built target test_suite_psa_crypto_storage_format.v0
make  -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Generating test_suite_shax.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_shax.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_shax.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Built target test_suite_psa_its
make  -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Generating test_suite_ssl.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ssl.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ssl.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_shax.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Building C object tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -MF CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o.d -o CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_shax.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_rsa.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Building C object tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -MF CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o.d -o CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_rsa.c
[ 96%] Linking C executable test_suite_shax
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_shax.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_shax  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Built target test_suite_shax
make  -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Generating test_suite_timing.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_timing.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_timing.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_timing.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Building C object tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -MF CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o.d -o CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_timing.c
[ 97%] Linking C executable test_suite_psa_crypto
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_psa_crypto  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
[ 97%] Linking C executable test_suite_timing
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_timing.dir/link.txt --verbose=1
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_timing  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Built target test_suite_psa_crypto
make  -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Built target test_suite_timing
make  -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Generating test_suite_version.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_version.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_version.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 97%] Generating test_suite_x509parse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_x509parse.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_x509parse.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_version.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Building C object tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o -MF CMakeFiles/test_suite_version.dir/test_suite_version.c.o.d -o CMakeFiles/test_suite_version.dir/test_suite_version.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_version.c
[ 97%] Linking C executable test_suite_rsa
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_rsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_rsa  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
[ 98%] Linking C executable test_suite_version
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_version.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_version.dir/test_suite_version.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_version  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Built target test_suite_rsa
make  -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Generating test_suite_x509write.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_x509write.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_x509write.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 98%] Built target test_suite_version
make  -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Generating test_suite_xtea.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_xtea.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_xtea.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ssl.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Building C object tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -MF CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o.d -o CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ssl.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_xtea.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/build
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_x509write.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Building C object tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/build
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -MF CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o.d -o CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_xtea.c
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 99%] Building C object tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -MF CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o.d -o CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509write.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_x509parse.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 99%] Building C object tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -MF CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o.d -o CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509parse.c
[100%] Linking C executable test_suite_xtea
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_xtea.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_xtea  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target test_suite_xtea
[100%] Linking C executable test_suite_x509write
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509write.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_x509write  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target test_suite_x509write
[100%] Linking C executable test_suite_x509parse
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509parse.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_x509parse  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target test_suite_x509parse
[100%] Linking C executable test_suite_ssl
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ssl.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_b5b0db7f3a77ca4fcf9eca57aa7181ca__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -o test_suite_ssl  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.0 ../library/libmbedx509.so.2.28.0 ../library/libmbedcrypto.so.2.28.0 
/usr/bin/ld: warning: -z deb-canary-b5b0db7f3a77ca4fcf9eca57aa7181ca ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target test_suite_ssl
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles 0
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   debian/rules override_dh_auto_test-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
faketime '2021-12-17' dh_auto_test --no-parallel
	cd obj-arm-linux-gnueabihf && make -j1 test ARGS\+=--verbose ARGS\+=-j1
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
Running tests...
/usr/bin/ctest --force-new-ctest-process --verbose -j1
UpdateCTestConfiguration  from :/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
Parse Config file:/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
UpdateCTestConfiguration  from :/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
Parse Config file:/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
Test project /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
Constructing a list of tests
Done constructing a list of tests
Updating test list for fixtures
Added 0 tests to meet fixture requirements
Checking test dependency graph...
Checking test dependency graph end
test 1
      Start  1: aes.cbc-suite

1: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cbc "--verbose"
1: Test timeout computed to be: 10000000
1: AES-128-CBC Encrypt NIST KAT #1 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #2 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #3 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #4 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #5 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #6 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #7 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #8 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #9 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #10 .................................. PASS
1: AES-128-CBC Encrypt NIST KAT #11 .................................. PASS
1: AES-128-CBC Encrypt NIST KAT #12 .................................. PASS
1: AES-128-CBC Decrypt NIST KAT #1 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #2 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #3 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #4 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #5 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #6 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #7 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #8 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #9 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #10 .................................. PASS
1: AES-128-CBC Decrypt NIST KAT #11 .................................. PASS
1: AES-128-CBC Decrypt NIST KAT #12 .................................. PASS
1: AES-192-CBC Encrypt NIST KAT #1 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #2 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #3 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #4 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #5 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #6 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #7 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #8 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #9 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #10 .................................. PASS
1: AES-192-CBC Encrypt NIST KAT #11 .................................. PASS
1: AES-192-CBC Encrypt NIST KAT #12 .................................. PASS
1: AES-192-CBC Decrypt NIST KAT #1 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #2 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #3 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #4 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #5 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #6 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #7 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #8 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #9 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #10 .................................. PASS
1: AES-192-CBC Decrypt NIST KAT #11 .................................. PASS
1: AES-192-CBC Decrypt NIST KAT #12 .................................. PASS
1: AES-256-CBC Encrypt NIST KAT #1 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #2 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #3 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #4 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #5 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #6 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #7 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #8 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #9 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #10 .................................. PASS
1: AES-256-CBC Encrypt NIST KAT #11 .................................. PASS
1: AES-256-CBC Encrypt NIST KAT #12 .................................. PASS
1: AES-256-CBC Decrypt NIST KAT #1 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #2 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #3 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #4 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #5 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #6 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #7 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #8 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #9 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #10 .................................. PASS
1: AES-256-CBC Decrypt NIST KAT #11 .................................. PASS
1: AES-256-CBC Decrypt NIST KAT #12 .................................. PASS
1: 
1: ----------------------------------------------------------------------------
1: 
1: PASSED (72 / 72 tests (0 skipped))
 1/95 Test  #1: aes.cbc-suite ..............................   Passed    0.01 sec
test 2
      Start  2: aes.cfb-suite

2: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cfb "--verbose"
2: Test timeout computed to be: 10000000
2: AES-128-CFB128 Encrypt NIST KAT #1 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #2 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #3 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #4 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #5 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #6 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #7 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #8 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #9 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #10 ............................... PASS
2: AES-128-CFB128 Encrypt NIST KAT #11 ............................... PASS
2: AES-128-CFB128 Encrypt NIST KAT #12 ............................... PASS
2: AES-128-CFB128 Decrypt NIST KAT #1 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #2 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #3 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #4 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #5 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #6 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #7 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #8 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #9 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #10 ............................... PASS
2: AES-128-CFB128 Decrypt NIST KAT #11 ............................... PASS
2: AES-128-CFB128 Decrypt NIST KAT #12 ............................... PASS
2: AES-192-CFB128 Encrypt NIST KAT #1 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #2 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #3 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #4 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #5 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #6 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #7 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #8 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #9 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #10 ............................... PASS
2: AES-192-CFB128 Encrypt NIST KAT #11 ............................... PASS
2: AES-192-CFB128 Encrypt NIST KAT #12 ............................... PASS
2: AES-192-CFB128 Decrypt NIST KAT #1 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #2 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #3 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #4 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #5 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #6 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #7 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #8 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #9 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #10 ............................... PASS
2: AES-192-CFB128 Decrypt NIST KAT #11 ............................... PASS
2: AES-192-CFB128 Decrypt NIST KAT #12 ............................... PASS
2: AES-256-CFB128 Encrypt NIST KAT #1 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #2 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #3 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #4 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #5 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #6 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #7 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #8 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #9 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #10 ............................... PASS
2: AES-256-CFB128 Encrypt NIST KAT #11 ............................... PASS
2: AES-256-CFB128 Encrypt NIST KAT #12 ............................... PASS
2: AES-256-CFB128 Decrypt NIST KAT #1 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #2 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #3 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #4 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #5 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #6 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #7 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #8 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #9 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #10 ............................... PASS
2: AES-256-CFB128 Decrypt NIST KAT #11 ............................... PASS
2: AES-256-CFB128 Decrypt NIST KAT #12 ............................... PASS
2: AES-128-CFB8 Encrypt NIST MMT #0 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #1 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #2 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #3 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #4 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #5 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #6 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #7 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #8 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #9 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #0 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #1 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #2 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #3 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #4 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #5 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #6 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #7 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #8 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #9 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #0 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #1 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #2 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #3 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #4 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #5 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #6 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #7 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #8 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #9 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #0 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #1 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #2 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #3 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #4 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #5 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #6 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #7 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #8 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #9 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #0 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #1 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #2 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #3 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #4 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #5 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #6 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #7 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #8 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #9 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #0 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #1 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #2 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #3 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #4 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #5 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #6 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #7 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #8 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #9 .................................. PASS
2: 
2: ----------------------------------------------------------------------------
2: 
2: PASSED (132 / 132 tests (0 skipped))
 2/95 Test  #2: aes.cfb-suite ..............................   Passed    0.02 sec
test 3
      Start  3: aes.ecb-suite

3: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ecb "--verbose"
3: Test timeout computed to be: 10000000
3: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS
3: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS
3: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS
3: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS
3: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS
3: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS
3: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS
3: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS
3: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS
3: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS
3: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS
3: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS
3: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS
3: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS
3: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS
3: 
3: ----------------------------------------------------------------------------
3: 
3: PASSED (77 / 77 tests (0 skipped))
 3/95 Test  #3: aes.ecb-suite ..............................   Passed    0.01 sec
test 4
      Start  4: aes.ofb-suite

4: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ofb "--verbose"
4: Test timeout computed to be: 10000000
4: OFB-AES128.Encrypt - Single block ................................. PASS
4: OFB-AES128.Encrypt - Partial blocks - 7 bytes ..................... PASS
4: OFB-AES128.Encrypt - Test NIST SP800-38A - F.4.1 .................. PASS
4: OFB-AES128.Decrypt - Test NIST SP800-38A - F.4.2 .................. PASS
4: OFB-AES192.Encrypt - Test NIST SP800-38A - F.4.3 .................. PASS
4: OFB-AES192.Decrypt - Test NIST SP800-38A - F.4.4 .................. PASS
4: OFB-AES256.Encrypt - Test NIST SP800-38A - F.4.5 .................. PASS
4: OFB-AES256.Decrypt - Test NIST SP800-38A - F.4.6 .................. PASS
4: 
4: ----------------------------------------------------------------------------
4: 
4: PASSED (8 / 8 tests (0 skipped))
 4/95 Test  #4: aes.ofb-suite ..............................   Passed    0.01 sec
test 5
      Start  5: aes.rest-suite

5: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.rest "--verbose"
5: Test timeout computed to be: 10000000
5: AES-ECB Encrypt (Invalid keylength) ............................... PASS
5: AES-ECB Decrypt (Invalid keylength) ............................... PASS
5: AES-256-CBC Encrypt (Invalid input length) ........................ PASS
5: AES-256-CBC Decrypt (Invalid input length) ........................ PASS
5: AES - Optional Parameter Validation (MBEDTLS_CHECK_PARAMS) ........ ----
5:    Test Suite not enabled
5: AES - Mandatory Parameter Validation and Valid Parameters ......... PASS
5: AES Selftest ......................................................   AES-ECB-128 (dec): passed
5:   AES-ECB-128 (enc): passed
5:   AES-ECB-192 (dec): passed
5:   AES-ECB-192 (enc): passed
5:   AES-ECB-256 (dec): passed
5:   AES-ECB-256 (enc): passed
5: 
5:   AES-CBC-128 (dec): passed
5:   AES-CBC-128 (enc): passed
5:   AES-CBC-192 (dec): passed
5:   AES-CBC-192 (enc): passed
5:   AES-CBC-256 (dec): passed
5:   AES-CBC-256 (enc): passed
5: 
5:   AES-CFB128-128 (dec): passed
5:   AES-CFB128-128 (enc): passed
5:   AES-CFB128-192 (dec): passed
5:   AES-CFB128-192 (enc): passed
5:   AES-CFB128-256 (dec): passed
5:   AES-CFB128-256 (enc): passed
5: 
5:   AES-OFB-128 (dec): passed
5:   AES-OFB-128 (enc): passed
5:   AES-OFB-192 (dec): passed
5:   AES-OFB-192 (enc): passed
5:   AES-OFB-256 (dec): passed
5:   AES-OFB-256 (enc): passed
5: 
5:   AES-CTR-128 (dec): passed
5:   AES-CTR-128 (enc): passed
5:   AES-CTR-128 (dec): passed
5:   AES-CTR-128 (enc): passed
5:   AES-CTR-128 (dec): passed
5:   AES-CTR-128 (enc): passed
5: 
5:   AES-XTS-128 (dec): passed
5:   AES-XTS-128 (enc): passed
5:   AES-XTS-128 (dec): passed
5:   AES-XTS-128 (enc): passed
5:   AES-XTS-128 (dec): passed
5:   AES-XTS-128 (enc): passed
5: 
5: PASS
5: 
5: ----------------------------------------------------------------------------
5: 
5: PASSED (7 / 7 tests (1 skipped))
 5/95 Test  #5: aes.rest-suite .............................   Passed    0.07 sec
test 6
      Start  6: aes.xts-suite

6: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.xts "--verbose"
6: Test timeout computed to be: 10000000
6: AES-128-XTS Encrypt Fail Sector Too Small (by 16 bytes) ........... PASS
6: AES-128-XTS Encrypt Fail Sector Too Small (by 1 byte) ............. PASS
6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 byte) ............. PASS
6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 block) ............ PASS
6: AES-0-XTS Setkey Fail Invalid Key Length .......................... PASS
6: AES-4-XTS Setkey Fail Invalid Key Length .......................... PASS
6: AES-64-XTS Setkey Fail Invalid Key Length ......................... PASS
6: AES-192-XTS Setkey Fail Invalid Key Length ........................ PASS
6: AES-384-XTS Setkey Fail Invalid Key Length ........................ PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 1 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 2 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 3 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 4 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 5 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 6 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 7 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 8 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 9 ....................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 10 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 11 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 12 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 13 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 14 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 15 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 16 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 17 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 18 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 19 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 1 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 2 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 3 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 4 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 5 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 6 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 7 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 8 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 9 ....................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 10 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 11 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 12 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 13 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 14 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 15 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 16 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 17 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 18 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 19 ...................... PASS
6: 
6: ----------------------------------------------------------------------------
6: 
6: PASSED (47 / 47 tests (0 skipped))
 6/95 Test  #6: aes.xts-suite ..............................   Passed    0.01 sec
test 7
      Start  7: arc4-suite

7: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_arc4 "--verbose"
7: Test timeout computed to be: 10000000
7: Test vector ARC4 [Cryptlib] ....................................... PASS
7: Test vector ARC4 [COMMERCE] ....................................... PASS
7: Test vector ARC4 [SSH ARCFOUR] .................................... PASS
7: Test Vector ARC4 [RFC6229 40-bit] ................................. PASS
7: Test Vector ARC4 [RFC6229 56-bit] ................................. PASS
7: Test Vector ARC4 [RFC6229 64-bit] ................................. PASS
7: Test Vector ARC4 [RFC6229 128-bit] ................................ PASS
7: TMP ............................................................... PASS
7: ARC4 Selftest .....................................................   ARC4 test #1: passed
7:   ARC4 test #2: passed
7:   ARC4 test #3: passed
7: 
7: PASS
7: 
7: ----------------------------------------------------------------------------
7: 
7: PASSED (9 / 9 tests (0 skipped))
 7/95 Test  #7: arc4-suite .................................   Passed    0.01 sec
test 8
      Start  8: aria-suite

8: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aria "--verbose"
8: Test timeout computed to be: 10000000
8: ARIA - Valid parameters ........................................... ----
8:    Test Suite not enabled
8: ARIA - Invalid parameters ......................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Encrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-192-ECB Encrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-256-ECB Encrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-256-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-ECB Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-ECB Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-ECB Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-ECB Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-ECB Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CBC Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CBC Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CBC Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CBC Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CBC Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CBC Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CTR Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CTR Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CTR Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CTR Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CTR Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CFB128 Encrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-128-CFB128 Decrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-192-CFB128 Encrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-192-CFB128 Decrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-256-CFB128 Encrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-256-CFB128 Decrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA Selftest ..................................................... ----
8:    Test Suite not enabled
8: 
8: ----------------------------------------------------------------------------
8: 
8: PASSED (32 / 32 tests (32 skipped))
 8/95 Test  #8: aria-suite .................................   Passed    0.01 sec
test 9
      Start  9: asn1parse-suite

9: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1parse "--verbose"
9: Test timeout computed to be: 10000000
9: Empty length ...................................................... PASS
9: Incomplete length ................................................. PASS
9: Prefixes of OCTET STRING, length=0 ................................ PASS
9: Prefixes of OCTET STRING, length=0 (0 length bytes) ............... PASS
9: Prefixes of OCTET STRING, length=1 ................................ PASS
9: Prefixes of OCTET STRING, length=2 ................................ PASS
9: Prefixes of BOOLEAN, length=0 ..................................... PASS
9: Prefixes of BOOLEAN, length=1 ..................................... PASS
9: Prefixes of BOOLEAN, length=2 ..................................... PASS
9: Prefixes of INTEGER, length=1 ..................................... PASS
9: Prefixes of INTEGER, length=2 ..................................... PASS
9: Prefixes of INTEGER, length=5 ..................................... PASS
9: Prefixes of empty BIT STRING ...................................... PASS
9: Prefixes of BIT STRING, unused_bits=0, payload_length=0 ........... PASS
9: Prefixes of BIT STRING, unused_bits=0, payload_length=1 ........... PASS
9: Prefixes of BIT STRING, unused_bits=1, payload_length=1 ........... PASS
9: Prefixes of empty SEQUENCE ........................................ PASS
9: Prefixes of SEQUENCE of BOOLEAN, INTEGER, INTEGER ................. PASS
9: Prefixes of SEQUENCE of (SEQUENCE of INTEGER, INTEGER), INTEGER ... PASS
9: length=0 (short form) ............................................. PASS
9: length=0 (1 length byte) .......................................... PASS
9: length=0 (2 length bytes) ......................................... PASS
9: length=1 (short form) ............................................. PASS
9: length=1 (1 length byte) .......................................... PASS
9: length=1 (2 length bytes) ......................................... PASS
9: length=1 (3 length bytes) ......................................... PASS
9: length=1 (4 length bytes) ......................................... PASS
9: length=2 (short form) ............................................. PASS
9: length=2 (1 length byte) .......................................... PASS
9: length=2 (2 length bytes) ......................................... PASS
9: length=2 (3 length bytes) ......................................... PASS
9: length=2 (4 length bytes) ......................................... PASS
9: length=127 (short form) ........................................... PASS
9: length=128 (1 length byte) ........................................ PASS
9: length=128 (2 length bytes) ....................................... PASS
9: length=255 (1 length byte) ........................................ PASS
9: length=255 (2 length bytes) ....................................... PASS
9: length=256 (2 length bytes) ....................................... PASS
9: length=256 (3 length bytes) ....................................... PASS
9: length=258 (2 length bytes) ....................................... PASS
9: length=258 (3 length bytes) ....................................... PASS
9: length=65535 (2 length bytes) ..................................... PASS
9: length=65535 (3 length bytes) ..................................... PASS
9: length=65535 (4 length bytes) ..................................... PASS
9: length=65536 (3 length bytes) ..................................... PASS
9: length=65536 (4 length bytes) ..................................... PASS
9: length=16777215 (3 length bytes) .................................. PASS
9: length=16777215 (4 length bytes) .................................. PASS
9: length=16777216 (4 length bytes) .................................. PASS
9: length=16909060 (4 length bytes) .................................. PASS
9: BOOLEAN FALSE ..................................................... PASS
9: BOOLEAN TRUE (1) .................................................. PASS
9: BOOLEAN TRUE (2) .................................................. PASS
9: BOOLEAN TRUE (128) ................................................ PASS
9: BOOLEAN TRUE (255) ................................................ PASS
9: Not BOOLEAN ....................................................... PASS
9: Empty INTEGER ..................................................... PASS
9: INTEGER 0 ......................................................... PASS
9: INTEGER 0, extra leading 0 ........................................ PASS
9: INTEGER 1 ......................................................... PASS
9: INTEGER 1, extra leading 0 ........................................ PASS
9: INTEGER 0x7f ...................................................... PASS
9: INTEGER 0x80 ...................................................... PASS
9: INTEGER 0x80, extra leading 0 ..................................... PASS
9: INTEGER 0xff ...................................................... PASS
9: INTEGER 0x7fff .................................................... PASS
9: INTEGER 0x12345678 ................................................ PASS
9: INTEGER 0x12345678, extra leading 0 ............................... PASS
9: INTEGER 0x7fffffff ................................................ PASS
9: INTEGER 0x7fffffff, extra leading 0 ............................... PASS
9: INTEGER 0x80000000 ................................................ PASS
9: INTEGER 0xffffffff ................................................ PASS
9: INTEGER 0x100000000 ............................................... PASS
9: INTEGER 0x123456789abcdef0 ........................................ PASS
9: INTEGER 0xfedcab9876543210 ........................................ PASS
9: INTEGER 0x1fedcab9876543210 ....................................... PASS
9: INTEGER with 127 value octets ..................................... PASS
9: INTEGER with 127 value octets (long length encoding) .............. PASS
9: INTEGER with 128 value octets ..................................... PASS
9: INTEGER with 128 value octets (leading 0 in length) ............... PASS
9: INTEGER -1 ........................................................ PASS
9: INTEGER -1, extra leading ff ...................................... PASS
9: INTEGER -0x7f ..................................................... PASS
9: INTEGER -0x80 ..................................................... PASS
9: INTEGER -0x81 ..................................................... PASS
9: INTEGER -0xff ..................................................... PASS
9: INTEGER -0x100 .................................................... PASS
9: INTEGER -0x7fffffff ............................................... PASS
9: INTEGER -0x80000000 ............................................... PASS
9: INTEGER -0x80000001 ............................................... PASS
9: INTEGER -0xffffffff ............................................... PASS
9: INTEGER -0x100000000 .............................................. PASS
9: INTEGER -0x123456789abcdef0 ....................................... PASS
9: INTEGER -0xfedcba9876543210 ....................................... PASS
9: INTEGER -0x1fedcab9876543210 ...................................... PASS
9: Not INTEGER ....................................................... PASS
9: INTEGER too large for mpi ......................................... PASS
9: ENUMERATED 0 ...................................................... PASS
9: ENUMERATED 0, extra leading 0 ..................................... PASS
9: ENUMERATED 1 ...................................................... PASS
9: ENUMERATED 1, extra leading 0 ..................................... PASS
9: ENUMERATED 0x7f ................................................... PASS
9: ENUMERATED 0x80 ................................................... PASS
9: ENUMERATED 0x80, extra leading 0 .................................. PASS
9: ENUMERATED 0xff ................................................... PASS
9: ENUMERATED 0x7fff ................................................. PASS
9: ENUMERATED 0x12345678 ............................................. PASS
9: ENUMERATED 0x12345678, extra leading 0 ............................ PASS
9: ENUMERATED 0x7fffffff ............................................. PASS
9: ENUMERATED 0x7fffffff, extra leading 0 ............................ PASS
9: ENUMERATED 0x80000000 ............................................. PASS
9: ENUMERATED 0xffffffff ............................................. PASS
9: ENUMERATED 0x100000000 ............................................ PASS
9: ENUMERATED -1 ..................................................... PASS
9: ENUMERATED -1, extra leading ff ................................... PASS
9: ENUMERATED -0x7f .................................................. PASS
9: ENUMERATED -0x80 .................................................. PASS
9: ENUMERATED -0x81 .................................................. PASS
9: ENUMERATED -0xff .................................................. PASS
9: ENUMERATED -0x100 ................................................. PASS
9: ENUMERATED -0x7fffffff ............................................ PASS
9: ENUMERATED -0x80000000 ............................................ PASS
9: ENUMERATED -0x80000001 ............................................ PASS
9: ENUMERATED -0xffffffff ............................................ PASS
9: ENUMERATED -0x100000000 ........................................... PASS
9: BIT STRING: empty ................................................. PASS
9: BIT STRING: octets=0, unused_bits=0 ............................... PASS
9: BIT STRING: octets=0, unused_bits=7 ............................... PASS
9: BIT STRING: octets=0, unused_bits=8 ............................... PASS
9: BIT STRING: octets=1, unused_bits=0 ............................... PASS
9: BIT STRING: octets=1, unused_bits=7 ............................... PASS
9: BIT STRING: octets=1, unused_bits=8 ............................... PASS
9: BIT STRING: octets=2, unused_bits=0 ............................... PASS
9: BIT STRING: octets=2, unused_bits=7 ............................... PASS
9: BIT STRING: octets=2, unused_bits=8 ............................... PASS
9: BIT STRING with trailing garbage, unused_bits=0 ................... PASS
9: BIT STRING with trailing garbage, unused_bits=7 ................... PASS
9: BIT STRING with trailing garbage, unused_bits=8 ................... PASS
9: Not BIT STRING .................................................... PASS
9: SEQUENCE OF 0 OCTET STRING ........................................ PASS
9: SEQUENCE OF 0 OCTET STRING plus trailing garbage .................. PASS
9: SEQUENCE of 1 OCTET STRING truncated after tag .................... PASS
9: SEQUENCE of 1 OCTET STRING truncated in length #1 ................. PASS
9: SEQUENCE of 1 OCTET STRING truncated in length #2 ................. PASS
9: SEQUENCE of 1 OCTET STRING truncated in content #1 ................ PASS
9: SEQUENCE of 1 OCTET STRING truncated in content #2 ................ PASS
9: SEQUENCE of 1 OCTET STRING truncated in content #3 ................ PASS
9: SEQUENCE of 1 OCTET STRING (0) .................................... PASS
9: SEQUENCE of 1 OCTET STRING (1) .................................... PASS
9: SEQUENCE of 1 OCTET STRING (126) .................................. PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated after tag ........... PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in length #1 ........ PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in length #2 ........ PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in content #1 ....... PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in content #2 ....... PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in content #3 ....... PASS
9: SEQUENCE of 2 OCTET STRINGs (2, 0) ................................ PASS
9: SEQUENCE of 2 OCTET STRINGs (2, 1) ................................ PASS
9: SEQUENCE of 2 OCTET STRINGs (0, 2) ................................ PASS
9: SEQUENCE of 2 OCTET STRINGs (1, 2) ................................ PASS
9: Not a SEQUENCE (not CONSTRUCTED) .................................. PASS
9: Not a SEQUENCE (not SEQUENCE) ..................................... PASS
9: Traverse empty SEQUENCE ........................................... PASS
9: Traverse empty SEQUENCE plus trailing garbage ..................... PASS
9: Traverse SEQUENCE of INTEGER: 1 INTEGER ........................... PASS
9: Traverse SEQUENCE of INTEGER: 2 INTEGERs .......................... PASS
9: Traverse SEQUENCE of INTEGER: INTEGER, NULL ....................... PASS
9: Traverse SEQUENCE of INTEGER: NULL, INTEGER ....................... PASS
9: Traverse SEQUENCE of ANY: NULL, INTEGER ........................... PASS
9: Traverse SEQUENCE of ANY, skip non-INTEGER: INTEGER, NULL ......... PASS
9: Traverse SEQUENCE of ANY, skip non-INTEGER: NULL, INTEGER ......... PASS
9: Traverse SEQUENCE of INTEGER, skip everything ..................... PASS
9: Traverse SEQUENCE of {NULL, OCTET STRING}, skip NULL: OS, NULL .... PASS
9: Traverse SEQUENCE of {NULL, OCTET STRING}, skip NULL: NULL, OS .... PASS
9: Traverse SEQUENCE of {NULL, OCTET STRING}, skip everything ........ PASS
9: Traverse SEQUENCE of INTEGER, stop at 0: NULL ..................... PASS
9: Traverse SEQUENCE of INTEGER, stop at 0: INTEGER .................. PASS
9: Traverse SEQUENCE of INTEGER, stop at 0: INTEGER, NULL ............ PASS
9: Traverse SEQUENCE of INTEGER, stop at 1: INTEGER, NULL ............ PASS
9: Traverse SEQUENCE of INTEGER, stop at 1: INTEGER, INTEGER ......... PASS
9: AlgorithmIdentifier, no params .................................... PASS
9: AlgorithmIdentifier, no params, trailing garbage .................. PASS
9: AlgorithmIdentifier, null params .................................. PASS
9: AlgorithmIdentifier, null params, trailing garbage ................ PASS
9: AlgorithmIdentifier, OCTET STRING params .......................... PASS
9: AlgorithmIdentifier, truncated before OID ......................... PASS
9: AlgorithmIdentifier, truncated in OID after tag ................... PASS
9: AlgorithmIdentifier, truncated in OID after length ................ PASS
9: AlgorithmIdentifier, truncated inside OID content ................. PASS
9: AlgorithmIdentifier, truncated in params after tag ................ PASS
9: AlgorithmIdentifier, truncated in params after length ............. PASS
9: AlgorithmIdentifier, truncated inside params content .............. PASS
9: Not an AlgorithmIdentifier (not a SEQUENCE) ....................... PASS
9: Not an AlgorithmIdentifier (empty SEQUENCE) ....................... PASS
9: Not an AlgorithmIdentifier (not an OID) ........................... PASS
9: Not an AlgorithmIdentifier (too many elements) .................... PASS
9: Find named data: not found ........................................ PASS
9: Find named data: empty haystack ................................... PASS
9: Find named data: first ............................................ PASS
9: Find named data: last ............................................. PASS
9: Find named data: skip suffix ...................................... PASS
9: Find named data: skip prefix ...................................... PASS
9: Find named data: first match ...................................... PASS
9: Free named data: null pointer ..................................... PASS
9: Free named data: all null ......................................... PASS
9: Free named data: with oid ......................................... PASS
9: Free named data: with val ......................................... PASS
9: Free named data: with next ........................................ PASS
9: Free named data list (empty) ...................................... PASS
9: Free named data list (1) .......................................... PASS
9: Free named data list (2) .......................................... PASS
9: 
9: ----------------------------------------------------------------------------
9: 
9: PASSED (211 / 211 tests (0 skipped))
 9/95 Test  #9: asn1parse-suite ............................   Passed    0.36 sec
test 10
      Start 10: asn1write-suite

10: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1write "--verbose"
10: Test timeout computed to be: 10000000
10: ASN.1 Write NULL .................................................. PASS
10: ASN.1 Write BOOLEAN FALSE ......................................... PASS
10: ASN.1 Write BOOLEAN TRUE .......................................... PASS
10: ASN.1 Write int 0 ................................................. PASS
10: ASN.1 Write int 1 ................................................. PASS
10: ASN.1 Write int 127 ............................................... PASS
10: ASN.1 Write int 128 ............................................... PASS
10: ASN.1 Write int 255 ............................................... PASS
10: ASN.1 Write int 256 ............................................... PASS
10: ASN.1 Write int 32767 ............................................. PASS
10: ASN.1 Write int 32768 ............................................. PASS
10: ASN.1 Write int 65535 ............................................. PASS
10: ASN.1 Write int 65536 ............................................. PASS
10: ASN.1 Write int 8388607 ........................................... PASS
10: ASN.1 Write int 8388608 ........................................... PASS
10: ASN.1 Write int 0x12345678 ........................................ PASS
10: ASN.1 Write int 2147483647 ........................................ PASS
10: ASN.1 Write enum 0 ................................................ PASS
10: ASN.1 Write enum 1 ................................................ PASS
10: ASN.1 Write enum 127 .............................................. PASS
10: ASN.1 Write enum 128 .............................................. PASS
10: ASN.1 Write enum 255 .............................................. PASS
10: ASN.1 Write enum 256 .............................................. PASS
10: ASN.1 Write enum 32767 ............................................ PASS
10: ASN.1 Write enum 32768 ............................................ PASS
10: ASN.1 Write enum 65535 ............................................ PASS
10: ASN.1 Write enum 65536 ............................................ PASS
10: ASN.1 Write enum 8388607 .......................................... PASS
10: ASN.1 Write enum 8388608 .......................................... PASS
10: ASN.1 Write enum 0x12345678 ....................................... PASS
10: ASN.1 Write enum 2147483647 ....................................... PASS
10: ASN.1 Write mpi 1 ................................................. PASS
10: ASN.1 Write mpi 0x7f .............................................. PASS
10: ASN.1 Write mpi 0x100 ............................................. PASS
10: ASN.1 Write mpi, 127*8-1 bits ..................................... PASS
10: ASN.1 Write mpi, 127*8+1 bits ..................................... PASS
10: ASN.1 Write mpi, 255*8-1 bits ..................................... PASS
10: ASN.1 Write mpi, 256*8-1 bits ..................................... PASS
10: ASN.1 Write OCTET STRING: length=0 ................................ PASS
10: ASN.1 Write OCTET STRING: length=1 ................................ PASS
10: ASN.1 Write OCTET STRING: length=2 ................................ PASS
10: ASN.1 Write OCTET STRING: length=127 .............................. PASS
10: ASN.1 Write OCTET STRING: length=128 .............................. PASS
10: ASN.1 Write OCTET STRING: length=255 .............................. PASS
10: ASN.1 Write OCTET STRING: length=256 .............................. PASS
10: ASN.1 Write UTF8 STRING: length=0 ................................. PASS
10: ASN.1 Write UTF8 STRING: length=1 ................................. PASS
10: ASN.1 Write UTF8 STRING: length=128 ............................... PASS
10: ASN.1 Write PRINTABLE STRING: length=0 ............................ PASS
10: ASN.1 Write PRINTABLE STRING: length=1 ............................ PASS
10: ASN.1 Write PRINTABLE STRING: length=128 .......................... PASS
10: ASN.1 Write IA5 STRING: length=0 .................................. PASS
10: ASN.1 Write IA5 STRING: length=1 .................................. PASS
10: ASN.1 Write IA5 STRING: length=128 ................................ PASS
10: ASN.1 Write tagged string: length=0 ............................... PASS
10: ASN.1 Write tagged string: length=1 ............................... PASS
10: ASN.1 Write tagged string: length=128 ............................. PASS
10: ASN.1 Write OID: length=0 ......................................... PASS
10: ASN.1 Write OID: length=1 ......................................... PASS
10: ASN.1 Write AlgorithmIdentifier, null parameters .................. PASS
10: ASN.1 Write AlgorithmIdentifier, parameters (8 bytes) ............. PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x7f ................ PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x80 ................ PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0xff ................ PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x100 ............... PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0xffff .............. PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x10000 ............. PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0xffffff ............ PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x1000000 ........... PASS
10: ASN.1 Write / Read Length #0 (Len = 0, short form) ................ PASS
10: ASN.1 Write / Read Length #1 (Len = 127, short form) .............. PASS
10: ASN.1 Write / Read Length #2 (Len = 127, buffer too small) ........ PASS
10: ASN.1 Write / Read Length #3 (Len = 128, long form) ............... PASS
10: ASN.1 Write / Read Length #4 (Len = 255, long form) ............... PASS
10: ASN.1 Write / Read Length #5 (Len = 255, buffer too small) ........ PASS
10: ASN.1 Write / Read Length #6 (Len = 258, byte order) .............. PASS
10: ASN.1 Write / Read Length #7 (Len = 65535, long form) ............. PASS
10: ASN.1 Write / Read Length #8 (Len = 65535, buffer too small) ...... PASS
10: ASN.1 Write / Read Length #9 (Len = 66051, byte order) ............ PASS
10: ASN.1 Write / Read Length #10 (Len = 16777215, long form) ......... PASS
10: ASN.1 Write / Read Length #11 (Len = 16777215, buffer too small) .. PASS
10: ASN.1 Write / Read Length #12 (Len = 16909060, byte order) ........ PASS
10: ASN.1 Write / Read Length #12 (Len = 16909060, buffer too small) .. PASS
10: ASN.1 Write Named Bitstring / Unused bits #0 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #1 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #2 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #3 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #4 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #5 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #6 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #7 ...................... PASS
10: ASN.1 Write Named Bitstring / Empty bitstring ..................... PASS
10: ASN.1 Write Named Bitstring / Empty bitstring (bits = 16) ......... PASS
10: ASN.1 Write Named Bitstring / Empty bitstring (bits = 24) ......... PASS
10: ASN.1 Write Named Bitstring / 15 trailing bits all unset .......... PASS
10: ASN.1 Write Named Bitstring / 15 trailing bits all set ............ PASS
10: ASN.1 Write Bitstring / Unused bits #0 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #1 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #2 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #3 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #4 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #5 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #6 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #7 ............................ PASS
10: ASN.1 Write Bitstring / 1 trailing bit (bits 15) .................. PASS
10: ASN.1 Write Bitstring / 0 bits .................................... PASS
10: ASN.1 Write Bitstring / long string all bits unset except trailing  PASS
10: Store named data: not found ....................................... PASS
10: Store named data: empty haystack .................................. PASS
10: Store named data: first ........................................... PASS
10: Store named data: last ............................................ PASS
10: Store named data: skip suffix ..................................... PASS
10: Store named data: skip prefix ..................................... PASS
10: Store named data: first match ..................................... PASS
10: Store named data: found, null to zero ............................. PASS
10: Store named data: found, null to data ............................. PASS
10: Store named data: found, data to zero ............................. PASS
10: Store named data: found, smaller data ............................. PASS
10: Store named data: found, same-size data ........................... PASS
10: Store named data: found, larger data .............................. PASS
10: Store named data: new, val_len=0 .................................. PASS
10: Store named data: new, val_len=4 .................................. PASS
10: Store named data: new, val_len=4, val=NULL ........................ PASS
10: 
10: ----------------------------------------------------------------------------
10: 
10: PASSED (123 / 123 tests (0 skipped))
10/95 Test #10: asn1write-suite ............................   Passed    0.01 sec
test 11
      Start 11: base64-suite

11: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_base64 "--verbose"
11: Test timeout computed to be: 10000000
11: mask_of_range empty (1..0) ........................................ ----
11:    Test Suite not enabled
11: mask_of_range empty (255..0) ...................................... ----
11:    Test Suite not enabled
11: mask_of_range empty (42..7) ....................................... ----
11:    Test Suite not enabled
11: mask_of_range 0..0 ................................................ ----
11:    Test Suite not enabled
11: mask_of_range 42..42 .............................................. ----
11:    Test Suite not enabled
11: mask_of_range 255..255 ............................................ ----
11:    Test Suite not enabled
11: mask_of_range 0..255 .............................................. ----
11:    Test Suite not enabled
11: mask_of_range 'A'..'Z' ............................................ ----
11:    Test Suite not enabled
11: enc_char (all digits) ............................................. ----
11:    Test Suite not enabled
11: dec_value (all characters) ........................................ ----
11:    Test Suite not enabled
11: Test case mbedtls_base64_encode #1 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #2 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #2 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #3 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #3 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #4 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #4 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #5 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #5 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #6 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #6 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #7 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #7 buffer too small ............... PASS
11: Test case mbedtls_base64_decode #1 ................................ PASS
11: Test case mbedtls_base64_decode #2 ................................ PASS
11: Test case mbedtls_base64_decode #3 ................................ PASS
11: Test case mbedtls_base64_decode #4 ................................ PASS
11: Test case mbedtls_base64_decode #5 ................................ PASS
11: Test case mbedtls_base64_decode #6 ................................ PASS
11: Test case mbedtls_base64_decode #7 ................................ PASS
11: Base64 decode (Illegal character) ................................. PASS
11: Base64 decode (Too much equal signs) .............................. PASS
11: Base64 decode (Invalid char after equal signs) .................... PASS
11: Base64 decode (Space inside string) ............................... PASS
11: Base64 decode "Zm9vYmFy" (no newline nor '\0' at end) ............. PASS
11: Base64 decode "Zm9vYmFy\n" (LF at end) ............................ PASS
11: Base64 decode "Zm9vYmFy\r\n" (CRLF at end) ........................ PASS
11: Base64 decode "Zm9vYmFy\r" (CR at end) ............................ PASS
11: Base64 decode "Zm9vYmFy " (SP at end) ............................. PASS
11: Base64 decode "Zm9vYmFy \n" (SP+LF at end) ........................ PASS
11: Base64 decode "Zm9vYmFy \r\n" (SP+CRLF at end) .................... PASS
11: Base64 decode "Zm9vYmFy \r" (SP+CR at end) ........................ PASS
11: Base64 decode "Zm9vYmFy  " (2SP at end) ........................... PASS
11: Base64 decode "Zm9vYmFy  \n" (2SP+LF at end) ...................... PASS
11: Base64 decode "Zm9vYmFy  \r\n" (2SP+CRLF at end) .................. PASS
11: Base64 decode "Zm9vYmFy  \r" (2SP+CR at end) ...................... PASS
11: Base64 decode "Zm9vYmF\ny" (LF inside) ............................ PASS
11: Base64 decode "Zm9vYmF\ry" (CRLF inside) .......................... PASS
11: Base64 decode "Zm9vYmF\ry" (CR inside) ............................ PASS
11: Base64 decode "Zm9vYmF y" (SP inside) ............................. PASS
11: Base64 decode "Zm9vYmF \ny" (SP+LF inside) ........................ PASS
11: Base64 decode "Zm9vYmF \ry" (SP+CRLF inside) ...................... PASS
11: Base64 decode "Zm9vYmF \ry" (SP+CR inside) ........................ PASS
11: Base64 decode "Zm9vYmF  y" (2SP inside) ........................... PASS
11: Base64 decode "Zm9vYmF  \ny" (2SP+LF inside) ...................... PASS
11: Base64 decode "Zm9vYmF  \ry" (2SP+CRLF inside) .................... PASS
11: Base64 decode "Zm9vYmF  \ry" (2SP+CR inside) ...................... PASS
11: Base64 encode hex #1 .............................................. PASS
11: Base64 encode hex #2 (buffer too small) ........................... PASS
11: Base64 encode hex #3 .............................................. PASS
11: Base64 encode hex #4 .............................................. PASS
11: Base64 encode hex all valid input bytes #0 ........................ PASS
11: Base64 encode hex all valid input bytes #1 ........................ PASS
11: Base64 encode hex all valid input bytes #2 ........................ PASS
11: Base64 encode all valid output characters at all offsets .......... PASS
11: Base64 decode hex #1 .............................................. PASS
11: Base64 decode hex #2 (buffer too small) ........................... PASS
11: Base64 decode hex #3 .............................................. PASS
11: Base64 decode hex #4 .............................................. PASS
11: Base64 decode hex #5 (buffer too small) ........................... PASS
11: Base64 decode all valid input characters at all offsets ........... PASS
11: Base64 Selftest ...................................................   Base64 encoding test: passed
11:   Base64 decoding test: passed
11: 
11: PASS
11: 
11: ----------------------------------------------------------------------------
11: 
11: PASSED (72 / 72 tests (10 skipped))
11/95 Test #11: base64-suite ...............................   Passed    0.01 sec
test 12
      Start 12: blowfish-suite

12: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_blowfish "--verbose"
12: Test timeout computed to be: 10000000
12: BLOWFISH - Valid parameters ....................................... PASS
12: BLOWFISH - Invalid parameters ..................................... ----
12:    Test Suite not enabled
12: BLOWFISH-ECB Encrypt SSLeay reference #1 .......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #2 .......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #3 .......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #4 .......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #5 .......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #6 .......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #7 .......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #8 .......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #9 .......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #10 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #11 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #12 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #13 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #14 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #16 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #17 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #18 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #19 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #20 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #21 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #22 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #23 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #24 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #25 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #26 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #27 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #28 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #29 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #30 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #31 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #32 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #33 ......................... PASS
12: BLOWFISH-ECB Encrypt SSLeay reference #34 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #1 .......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #2 .......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #3 .......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #4 .......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #5 .......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #6 .......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #7 .......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #8 .......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #9 .......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #10 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #11 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #12 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #13 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #14 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #15 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #16 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #17 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #18 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #19 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #20 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #21 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #22 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #23 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #24 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #25 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #26 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #27 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #28 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #29 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #30 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #31 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #32 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #33 ......................... PASS
12: BLOWFISH-ECB Decrypt SSLeay reference #34 ......................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #1 ........................ PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #2 ........................ PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #3 ........................ PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #4 ........................ PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #5 ........................ PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #6 ........................ PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #7 ........................ PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #8 ........................ PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #9 ........................ PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #10 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #11 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #12 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #13 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #14 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #15 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #16 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #17 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #18 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #19 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #20 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #21 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #22 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #23 ....................... PASS
12: BLOWFISH-SETKEY Setkey SSLeay reference #24 ....................... PASS
12: BLOWFISH-SETKEY Setkey 440 bits ................................... PASS
12: BLOWFISH-SETKEY Setkey 448 bits ................................... PASS
12: BLOWFISH-SETKEY Setkey 456 bits ................................... PASS
12: BLOWFISH-CBC Encrypt [#1] ......................................... PASS
12: BLOWFISH-CBC Decrypt [#1] ......................................... PASS
12: BLOWFISH-CBC Encrypt [#2] ......................................... PASS
12: BLOWFISH-CBC Decrypt [#2] ......................................... PASS
12: BLOWFISH-CFB Encrypt .............................................. PASS
12: BLOWFISH-CFB Decrypt .............................................. PASS
12: BLOWFISH-CTR Encrypt .............................................. PASS
12: BLOWFISH-CTR Decrypt .............................................. PASS
12: 
12: ----------------------------------------------------------------------------
12: 
12: PASSED (105 / 105 tests (1 skipped))
12/95 Test #12: blowfish-suite .............................   Passed    0.02 sec
test 13
      Start 13: camellia-suite

13: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_camellia "--verbose"
13: Test timeout computed to be: 10000000
13: Camellia - Valid parameters ....................................... PASS
13: Camellia - Invalid parameters ..................................... ----
13:    Test Suite not enabled
13: Camellia-128-ECB Encrypt RFC3713 #1 ............................... PASS
13: Camellia-192-ECB Encrypt RFC3713 #1 ............................... PASS
13: Camellia-256-ECB Encrypt RFC3713 #1 ............................... PASS
13: Camellia-128-ECB Encrypt Perl EVP #1 [#1] ......................... PASS
13: Camellia-192-ECB Encrypt Perl EVP #1 [#1] ......................... PASS
13: Camellia-256-ECB Encrypt Perl EVP #1 [#1] ......................... PASS
13: Camellia-128-ECB Encrypt Perl EVP #1 [#2] ......................... PASS
13: Camellia-128-ECB Encrypt Perl EVP #2 .............................. PASS
13: Camellia-128-ECB Encrypt Perl EVP #3 .............................. PASS
13: Camellia-128-ECB Encrypt Perl EVP #4 .............................. PASS
13: Camellia-192-ECB Encrypt Perl EVP #1 [#2] ......................... PASS
13: Camellia-192-ECB Encrypt Perl EVP #2 .............................. PASS
13: Camellia-192-ECB Encrypt Perl EVP #3 .............................. PASS
13: Camellia-192-ECB Encrypt Perl EVP #4 .............................. PASS
13: Camellia-256-ECB Encrypt Perl EVP #1 [#2] ......................... PASS
13: Camellia-256-ECB Encrypt Perl EVP #2 .............................. PASS
13: Camellia-256-ECB Encrypt Perl EVP #3 .............................. PASS
13: Camellia-256-ECB Encrypt Perl EVP #4 .............................. PASS
13: Camellia-128-CBC Encrypt Perl EVP #1 .............................. PASS
13: Camellia-128-CBC Encrypt Perl EVP #2 .............................. PASS
13: Camellia-128-CBC Encrypt Perl EVP #3 .............................. PASS
13: Camellia-128-CBC Encrypt Perl EVP #4 .............................. PASS
13: Camellia-192-CBC Encrypt Perl EVP #1 .............................. PASS
13: Camellia-192-CBC Encrypt Perl EVP #2 .............................. PASS
13: Camellia-192-CBC Encrypt Perl EVP #3 .............................. PASS
13: Camellia-192-CBC Encrypt Perl EVP #4 .............................. PASS
13: Camellia-256-CBC Encrypt Perl EVP #1 .............................. PASS
13: Camellia-256-CBC Encrypt Perl EVP #2 .............................. PASS
13: Camellia-256-CBC Encrypt Perl EVP #3 .............................. PASS
13: Camellia-256-CBC Encrypt Perl EVP #4 .............................. PASS
13: Camellia-128-CFB128 Encrypt Perl EVP #1 ........................... PASS
13: Camellia-128-CFB128 Encrypt Perl EVP #2 ........................... PASS
13: Camellia-128-CFB128 Encrypt Perl EVP #3 ........................... PASS
13: Camellia-128-CFB128 Encrypt Perl EVP #4 ........................... PASS
13: Camellia-128-CFB128 Decrypt Perl EVP #1 ........................... PASS
13: Camellia-128-CFB128 Decrypt Perl EVP #2 ........................... PASS
13: Camellia-128-CFB128 Decrypt Perl EVP #3 ........................... PASS
13: Camellia-128-CFB128 Decrypt Perl EVP #4 ........................... PASS
13: Camellia-192-CFB128 Encrypt Perl EVP #1 ........................... PASS
13: Camellia-192-CFB128 Encrypt Perl EVP #2 ........................... PASS
13: Camellia-192-CFB128 Encrypt Perl EVP #3 ........................... PASS
13: Camellia-192-CFB128 Encrypt Perl EVP #4 ........................... PASS
13: Camellia-192-CFB128 Decrypt Perl EVP #1 ........................... PASS
13: Camellia-192-CFB128 Decrypt Perl EVP #2 ........................... PASS
13: Camellia-192-CFB128 Decrypt Perl EVP #3 ........................... PASS
13: Camellia-192-CFB128 Decrypt Perl EVP #4 ........................... PASS
13: Camellia-256-CFB128 Encrypt Perl EVP #1 ........................... PASS
13: Camellia-256-CFB128 Encrypt Perl EVP #2 ........................... PASS
13: Camellia-256-CFB128 Encrypt Perl EVP #3 ........................... PASS
13: Camellia-256-CFB128 Encrypt Perl EVP #4 ........................... PASS
13: Camellia-256-CFB128 Decrypt Perl EVP #1 ........................... PASS
13: Camellia-256-CFB128 Decrypt Perl EVP #2 ........................... PASS
13: Camellia-256-CFB128 Decrypt Perl EVP #3 ........................... PASS
13: Camellia-256-CFB128 Decrypt Perl EVP #4 ........................... PASS
13: Camellia-ECB Encrypt (Invalid key length) ......................... PASS
13: Camellia-ECB Decrypt (Invalid key length) ......................... PASS
13: Camellia-256-CBC Encrypt (Invalid input length) ................... PASS
13: Camellia-256-CBC Decrypt (Invalid input length) ................... PASS
13: Camellia Selftest .................................................   CAMELLIA-ECB-128 (dec): passed
13:   CAMELLIA-ECB-128 (enc): passed
13:   CAMELLIA-ECB-192 (dec): passed
13:   CAMELLIA-ECB-192 (enc): passed
13:   CAMELLIA-ECB-256 (dec): passed
13:   CAMELLIA-ECB-256 (enc): passed
13: 
13:   CAMELLIA-CBC-128 (dec): passed
13:   CAMELLIA-CBC-128 (enc): passed
13:   CAMELLIA-CBC-192 (dec): passed
13:   CAMELLIA-CBC-192 (enc): passed
13:   CAMELLIA-CBC-256 (dec): passed
13:   CAMELLIA-CBC-256 (enc): passed
13: 
13:   CAMELLIA-CTR-128 (dec): passed
13:   CAMELLIA-CTR-128 (enc): passed
13:   CAMELLIA-CTR-128 (dec): passed
13:   CAMELLIA-CTR-128 (enc): passed
13:   CAMELLIA-CTR-128 (dec): passed
13:   CAMELLIA-CTR-128 (enc): passed
13: 
13: PASS
13: 
13: ----------------------------------------------------------------------------
13: 
13: PASSED (61 / 61 tests (1 skipped))
13/95 Test #13: camellia-suite .............................   Passed    0.01 sec
test 14
      Start 14: ccm-suite

14: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ccm "--verbose"
14: Test timeout computed to be: 10000000
14: CCM self test .....................................................   CCM-AES #1: passed
14:   CCM-AES #2: passed
14:   CCM-AES #3: passed
14: 
14: PASS
14: CCM - Invalid parameters .......................................... ----
14:    Test Suite not enabled
14: CCM - Valid parameters ............................................ PASS
14: CCM init #1 AES-128: OK ........................................... PASS
14: CCM init #2 CAMELLIA-256: OK ...................................... PASS
14: CCM init #3 AES-224: bad key size ................................. PASS
14: CCM init #4 BLOWFISH-128: bad block size .......................... PASS
14: CCM lengths #1 all OK ............................................. PASS
14: CCM lengths #2 nonce too short .................................... PASS
14: CCM lengths #3 nonce too long ..................................... PASS
14: CCM lengths #4 tag too short ...................................... PASS
14: CCM lengths #5 tag too long ....................................... PASS
14: CCM lengths #6 tag length not even ................................ PASS
14: CCM lengths #7 AD too long (2^16 - 2^8) ........................... PASS
14: CCM lengths #8 msg too long for this IV length (2^16, q = 2) ...... PASS
14: CCM lengths #9 tag length 0 ....................................... PASS
14: CCM lengths #10 Large AD .......................................... PASS
14: CCM* fixed tag lengths #1 all OK .................................. PASS
14: CCM* fixed tag lengths #2 all OK - tag length 0 ................... PASS
14: CCM* encrypt and tag #1 ........................................... PASS
14: CCM* encrypt and tag #2 ........................................... PASS
14: CCM* encrypt and tag #3 ........................................... PASS
14: CCM* auth decrypt tag #1 .......................................... PASS
14: CCM* auth decrypt tag #2 .......................................... PASS
14: CCM* auth decrypt tag #3 .......................................... PASS
14: CCM encrypt and tag RFC 3610 #1 ................................... PASS
14: CCM encrypt and tag RFC 3610 #2 ................................... PASS
14: CCM encrypt and tag RFC 3610 #3 ................................... PASS
14: CCM encrypt and tag RFC 3610 #4 ................................... PASS
14: CCM encrypt and tag RFC 3610 #5 ................................... PASS
14: CCM encrypt and tag RFC 3610 #6 ................................... PASS
14: CCM encrypt and tag RFC 3610 #7 ................................... PASS
14: CCM encrypt and tag RFC 3610 #8 ................................... PASS
14: CCM encrypt and tag RFC 3610 #9 ................................... PASS
14: CCM encrypt and tag RFC 3610 #10 .................................. PASS
14: CCM encrypt and tag RFC 3610 #11 .................................. PASS
14: CCM encrypt and tag RFC 3610 #12 .................................. PASS
14: CCM encrypt and tag RFC 3610 #13 .................................. PASS
14: CCM encrypt and tag RFC 3610 #14 .................................. PASS
14: CCM encrypt and tag RFC 3610 #15 .................................. PASS
14: CCM encrypt and tag RFC 3610 #16 .................................. PASS
14: CCM encrypt and tag RFC 3610 #17 .................................. PASS
14: CCM encrypt and tag RFC 3610 #18 .................................. PASS
14: CCM encrypt and tag RFC 3610 #19 .................................. PASS
14: CCM encrypt and tag RFC 3610 #20 .................................. PASS
14: CCM encrypt and tag RFC 3610 #21 .................................. PASS
14: CCM encrypt and tag RFC 3610 #22 .................................. PASS
14: CCM encrypt and tag RFC 3610 #23 .................................. PASS
14: CCM encrypt and tag RFC 3610 #24 .................................. PASS
14: CCM encrypt and tag NIST VTT AES-128 #1 (P=24, N=13, A=32, T=4) ... PASS
14: CCM encrypt and tag NIST VTT AES-128 #2 (P=24, N=13, A=32, T=6) ... PASS
14: CCM encrypt and tag NIST VTT AES-128 #3 (P=24, N=13, A=32, T=8) ... PASS
14: CCM encrypt and tag NIST VTT AES-128 #4 (P=24, N=13, A=32, T=10) .. PASS
14: CCM encrypt and tag NIST VTT AES-128 #5 (P=24, N=13, A=32, T=12) .. PASS
14: CCM encrypt and tag NIST VTT AES-128 #6 (P=24, N=13, A=32, T=14) .. PASS
14: CCM encrypt and tag NIST VTT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VTT AES-192 #1 (P=24, N=13, A=32, T=4) ... PASS
14: CCM encrypt and tag NIST VTT AES-192 #2 (P=24, N=13, A=32, T=6) ... PASS
14: CCM encrypt and tag NIST VTT AES-192 #3 (P=24, N=13, A=32, T=8) ... PASS
14: CCM encrypt and tag NIST VTT AES-192 #4 (P=24, N=13, A=32, T=10) .. PASS
14: CCM encrypt and tag NIST VTT AES-192 #5 (P=24, N=13, A=32, T=12) .. PASS
14: CCM encrypt and tag NIST VTT AES-192 #6 (P=24, N=13, A=32, T=14) .. PASS
14: CCM encrypt and tag NIST VTT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VTT AES-256 #1 (P=24, N=13, A=32, T=4) ... PASS
14: CCM encrypt and tag NIST VTT AES-256 #2 (P=24, N=13, A=32, T=6) ... PASS
14: CCM encrypt and tag NIST VTT AES-256 #3 (P=24, N=13, A=32, T=8) ... PASS
14: CCM encrypt and tag NIST VTT AES-256 #4 (P=24, N=13, A=32, T=10) .. PASS
14: CCM encrypt and tag NIST VTT AES-256 #5 (P=24, N=13, A=32, T=12) .. PASS
14: CCM encrypt and tag NIST VTT AES-256 #6 (P=24, N=13, A=32, T=14) .. PASS
14: CCM encrypt and tag NIST VTT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VPT AES-128 #1 (P=0, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-128 #2 (P=1, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-128 #3 (P=2, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-128 #4 (P=3, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-128 #5 (P=4, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-128 #6 (P=5, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-128 #7 (P=6, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-128 #8 (P=7, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-128 #9 (P=8, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-128 #10 (P=9, N=13, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VPT AES-128 #11 (P=10, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #12 (P=11, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #13 (P=12, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #14 (P=13, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #15 (P=14, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #16 (P=15, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #17 (P=16, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #18 (P=17, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #19 (P=18, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #20 (P=19, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #21 (P=20, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #22 (P=21, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #23 (P=22, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #24 (P=23, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-128 #25 (P=24, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #1 (P=0, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-192 #2 (P=1, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-192 #3 (P=2, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-192 #4 (P=3, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-192 #5 (P=4, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-192 #6 (P=5, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-192 #7 (P=6, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-192 #8 (P=7, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-192 #9 (P=8, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-192 #10 (P=9, N=13, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VPT AES-192 #11 (P=10, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #12 (P=11, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #13 (P=12, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #14 (P=13, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #15 (P=14, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #16 (P=15, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #17 (P=16, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #18 (P=17, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #19 (P=18, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #20 (P=19, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #21 (P=20, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #22 (P=21, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #23 (P=22, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #24 (P=23, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-192 #25 (P=24, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #1 (P=0, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-256 #2 (P=1, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-256 #3 (P=2, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-256 #4 (P=3, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-256 #5 (P=4, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-256 #6 (P=5, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-256 #7 (P=6, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-256 #8 (P=7, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-256 #9 (P=8, N=13, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VPT AES-256 #10 (P=9, N=13, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VPT AES-256 #11 (P=10, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #12 (P=11, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #13 (P=12, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #14 (P=13, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #15 (P=14, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #16 (P=15, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #17 (P=16, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #18 (P=17, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #19 (P=18, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #20 (P=19, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #21 (P=20, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #22 (P=21, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #23 (P=22, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #24 (P=23, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VPT AES-256 #25 (P=24, N=13, A=32, T=16) . PASS
14: CCM encrypt and tag NIST VNT AES-128 #1 (P=24, N=7, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VNT AES-128 #2 (P=24, N=8, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VNT AES-128 #3 (P=24, N=9, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VNT AES-128 #4 (P=24, N=10, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-128 #5 (P=24, N=11, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-128 #6 (P=24, N=12, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-192 #1 (P=24, N=7, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VNT AES-192 #2 (P=24, N=8, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VNT AES-192 #3 (P=24, N=9, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VNT AES-192 #4 (P=24, N=10, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-192 #5 (P=24, N=11, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-192 #6 (P=24, N=12, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-256 #1 (P=24, N=7, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VNT AES-256 #2 (P=24, N=8, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VNT AES-256 #3 (P=24, N=9, A=32, T=16) ... PASS
14: CCM encrypt and tag NIST VNT AES-256 #4 (P=24, N=10, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-256 #5 (P=24, N=11, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-256 #6 (P=24, N=12, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VNT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #1 (P=24, N=13, A=0, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #2 (P=24, N=13, A=1, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #3 (P=24, N=13, A=2, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #4 (P=24, N=13, A=3, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #5 (P=24, N=13, A=4, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #6 (P=24, N=13, A=5, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #7 (P=24, N=13, A=6, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #8 (P=24, N=13, A=7, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #9 (P=24, N=13, A=8, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-128 #10 (P=24, N=13, A=9, T=16) . PASS
14: CCM encrypt and tag NIST VADT AES-128 #11 (P=24, N=13, A=10, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #12 (P=24, N=13, A=11, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #13 (P=24, N=13, A=12, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #14 (P=24, N=13, A=13, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #15 (P=24, N=13, A=14, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #16 (P=24, N=13, A=15, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #17 (P=24, N=13, A=16, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #18 (P=24, N=13, A=17, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #19 (P=24, N=13, A=18, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #20 (P=24, N=13, A=19, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #21 (P=24, N=13, A=20, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #22 (P=24, N=13, A=21, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #23 (P=24, N=13, A=22, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #24 (P=24, N=13, A=23, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #25 (P=24, N=13, A=24, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #26 (P=24, N=13, A=25, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #27 (P=24, N=13, A=26, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #28 (P=24, N=13, A=27, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #29 (P=24, N=13, A=28, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #30 (P=24, N=13, A=29, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #31 (P=24, N=13, A=30, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #32 (P=24, N=13, A=31, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-128 #33 (P=24, N=13, A=32, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #1 (P=24, N=13, A=0, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-192 #2 (P=24, N=13, A=1, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-192 #3 (P=24, N=13, A=2, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-192 #4 (P=24, N=13, A=3, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-192 #5 (P=24, N=13, A=4, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-192 #6 (P=24, N=13, A=5, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-192 #7 (P=24, N=13, A=6, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-192 #8 (P=24, N=13, A=7, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-192 #9 (P=24, N=13, A=8, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-192 #10 (P=24, N=13, A=9, T=16) . PASS
14: CCM encrypt and tag NIST VADT AES-192 #11 (P=24, N=13, A=10, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #12 (P=24, N=13, A=11, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #13 (P=24, N=13, A=12, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #14 (P=24, N=13, A=13, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #15 (P=24, N=13, A=14, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #16 (P=24, N=13, A=15, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #17 (P=24, N=13, A=16, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #18 (P=24, N=13, A=17, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #19 (P=24, N=13, A=18, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #20 (P=24, N=13, A=19, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #21 (P=24, N=13, A=20, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #22 (P=24, N=13, A=21, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #23 (P=24, N=13, A=22, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #24 (P=24, N=13, A=23, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #25 (P=24, N=13, A=24, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #26 (P=24, N=13, A=25, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #27 (P=24, N=13, A=26, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #28 (P=24, N=13, A=27, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #29 (P=24, N=13, A=28, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #30 (P=24, N=13, A=29, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #31 (P=24, N=13, A=30, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #32 (P=24, N=13, A=31, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-192 #33 (P=24, N=13, A=32, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #1 (P=24, N=13, A=0, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-256 #2 (P=24, N=13, A=1, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-256 #3 (P=24, N=13, A=2, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-256 #4 (P=24, N=13, A=3, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-256 #5 (P=24, N=13, A=4, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-256 #6 (P=24, N=13, A=5, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-256 #7 (P=24, N=13, A=6, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-256 #8 (P=24, N=13, A=7, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-256 #9 (P=24, N=13, A=8, T=16) .. PASS
14: CCM encrypt and tag NIST VADT AES-256 #10 (P=24, N=13, A=9, T=16) . PASS
14: CCM encrypt and tag NIST VADT AES-256 #11 (P=24, N=13, A=10, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #12 (P=24, N=13, A=11, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #13 (P=24, N=13, A=12, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #14 (P=24, N=13, A=13, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #15 (P=24, N=13, A=14, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #16 (P=24, N=13, A=15, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #17 (P=24, N=13, A=16, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #18 (P=24, N=13, A=17, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #19 (P=24, N=13, A=18, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #20 (P=24, N=13, A=19, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #21 (P=24, N=13, A=20, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #22 (P=24, N=13, A=21, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #23 (P=24, N=13, A=22, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #24 (P=24, N=13, A=23, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #25 (P=24, N=13, A=24, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #26 (P=24, N=13, A=25, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #27 (P=24, N=13, A=26, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #28 (P=24, N=13, A=27, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #29 (P=24, N=13, A=28, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #30 (P=24, N=13, A=29, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #31 (P=24, N=13, A=30, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #32 (P=24, N=13, A=31, T=16)  PASS
14: CCM encrypt and tag NIST VADT AES-256 #33 (P=24, N=13, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #1 (P=0, N=7, A=0, T=4) .... PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #2 (P=0, N=7, A=0, T=4) .... PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #3 (P=0, N=7, A=0, T=16) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #4 (P=0, N=7, A=0, T=16) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #5 (P=0, N=13, A=0, T=4) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #6 (P=0, N=13, A=0, T=4) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #7 (P=0, N=13, A=0, T=16) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #8 (P=0, N=13, A=0, T=16) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #9 (P=24, N=7, A=0, T=4) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #10 (P=24, N=7, A=0, T=4) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #11 (P=24, N=7, A=0, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #12 (P=24, N=7, A=0, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #13 (P=24, N=13, A=0, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #14 (P=24, N=13, A=0, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #15 (P=24, N=13, A=0, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #16 (P=24, N=13, A=0, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #17 (P=0, N=7, A=32, T=4) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #18 (P=0, N=7, A=32, T=4) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #19 (P=0, N=7, A=32, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #20 (P=0, N=7, A=32, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #21 (P=0, N=13, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #22 (P=0, N=13, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #23 (P=0, N=13, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #24 (P=0, N=13, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #25 (P=24, N=7, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #26 (P=24, N=7, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #27 (P=24, N=7, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #28 (P=24, N=7, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #29 (P=24, N=13, A=32, T=4)  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #30 (P=24, N=13, A=32, T=4)  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #31 (P=24, N=13, A=32, T=16  PASS
14: CCM auth decrypt tag NIST DVPT AES-128 #32 (P=24, N=13, A=32, T=16  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #1 (P=0, N=7, A=0, T=4) .... PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #2 (P=0, N=7, A=0, T=4) .... PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #3 (P=0, N=7, A=0, T=16) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #4 (P=0, N=7, A=0, T=16) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #5 (P=0, N=13, A=0, T=4) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #6 (P=0, N=13, A=0, T=4) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #7 (P=0, N=13, A=0, T=16) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #8 (P=0, N=13, A=0, T=16) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #9 (P=24, N=7, A=0, T=4) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #10 (P=24, N=7, A=0, T=4) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #11 (P=24, N=7, A=0, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #12 (P=24, N=7, A=0, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #13 (P=24, N=13, A=0, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #14 (P=24, N=13, A=0, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #15 (P=24, N=13, A=0, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #16 (P=24, N=13, A=0, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #17 (P=0, N=7, A=32, T=4) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #18 (P=0, N=7, A=32, T=4) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #19 (P=0, N=7, A=32, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #20 (P=0, N=7, A=32, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #21 (P=0, N=13, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #22 (P=0, N=13, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #23 (P=0, N=13, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #24 (P=0, N=13, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #25 (P=24, N=7, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #26 (P=24, N=7, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #27 (P=24, N=7, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #28 (P=24, N=7, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #29 (P=24, N=13, A=32, T=4)  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #30 (P=24, N=13, A=32, T=4)  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #31 (P=24, N=13, A=32, T=16  PASS
14: CCM auth decrypt tag NIST DVPT AES-192 #32 (P=24, N=13, A=32, T=16  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #1 (P=0, N=7, A=0, T=4) .... PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #2 (P=0, N=7, A=0, T=4) .... PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #3 (P=0, N=7, A=0, T=16) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #4 (P=0, N=7, A=0, T=16) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #5 (P=0, N=13, A=0, T=4) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #6 (P=0, N=13, A=0, T=4) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #7 (P=0, N=13, A=0, T=16) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #8 (P=0, N=13, A=0, T=16) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #9 (P=24, N=7, A=0, T=4) ... PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #10 (P=24, N=7, A=0, T=4) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #11 (P=24, N=7, A=0, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #12 (P=24, N=7, A=0, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #13 (P=24, N=13, A=0, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #14 (P=24, N=13, A=0, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #15 (P=24, N=13, A=0, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #16 (P=24, N=13, A=0, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #17 (P=0, N=7, A=32, T=4) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #18 (P=0, N=7, A=32, T=4) .. PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #19 (P=0, N=7, A=32, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #20 (P=0, N=7, A=32, T=16) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #21 (P=0, N=13, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #22 (P=0, N=13, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #23 (P=0, N=13, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #24 (P=0, N=13, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #25 (P=24, N=7, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #26 (P=24, N=7, A=32, T=4) . PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #27 (P=24, N=7, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #28 (P=24, N=7, A=32, T=16)  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #29 (P=24, N=13, A=32, T=4)  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #30 (P=24, N=13, A=32, T=4)  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #31 (P=24, N=13, A=32, T=16  PASS
14: CCM auth decrypt tag NIST DVPT AES-256 #32 (P=24, N=13, A=32, T=16  PASS
14: CCM-Camellia encrypt and tag RFC 5528 #1 .......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #2 .......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #3 .......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #4 .......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #5 .......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #6 .......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #7 .......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #8 .......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #9 .......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #10 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #11 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #12 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #13 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #14 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #15 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #16 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #17 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #18 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #19 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #20 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #21 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #22 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #23 ......................... PASS
14: CCM-Camellia encrypt and tag RFC 5528 #24 ......................... PASS
14: 
14: ----------------------------------------------------------------------------
14: 
14: PASSED (385 / 385 tests (1 skipped))
14/95 Test #14: ccm-suite ..................................   Passed    0.02 sec
test 15
      Start 15: chacha20-suite

15: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chacha20 "--verbose"
15: Test timeout computed to be: 10000000
15: ChaCha20 RFC 7539 Example and Test Vector (Encrypt) ............... PASS
15: ChaCha20 RFC 7539 Example and Test Vector (Decrypt) ............... PASS
15: ChaCha20 RFC 7539 Test Vector #1 (Encrypt) ........................ PASS
15: ChaCha20 RFC 7539 Test Vector #1 (Decrypt) ........................ PASS
15: ChaCha20 RFC 7539 Test Vector #2 (Encrypt) ........................ PASS
15: ChaCha20 RFC 7539 Test Vector #2 (Decrypt) ........................ PASS
15: ChaCha20 RFC 7539 Test Vector #3 (Encrypt) ........................ PASS
15: ChaCha20 RFC 7539 Test Vector #3 (Decrypt) ........................ PASS
15: ChaCha20 Paremeter Validation ..................................... ----
15:    Test Suite not enabled
15: ChaCha20 Selftest .................................................   ChaCha20 test 0 passed
15:   ChaCha20 test 1 passed
15: 
15: PASS
15: 
15: ----------------------------------------------------------------------------
15: 
15: PASSED (10 / 10 tests (1 skipped))
15/95 Test #15: chacha20-suite .............................   Passed    0.01 sec
test 16
      Start 16: chachapoly-suite

16: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chachapoly "--verbose"
16: Test timeout computed to be: 10000000
16: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Encrypt) ...... PASS
16: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt) ...... PASS
16: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt, not a  PASS
16: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Encrypt) ............... PASS
16: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt) ............... PASS
16: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt, not authentic)  PASS
16: ChaCha20-Poly1305 State Flow ...................................... PASS
16: ChaCha20-Poly1305 Parameter Validation ............................ ----
16:    Test Suite not enabled
16: ChaCha20-Poly1305 Selftest ........................................   ChaCha20-Poly1305 test 0 passed
16: 
16: PASS
16: 
16: ----------------------------------------------------------------------------
16: 
16: PASSED (9 / 9 tests (1 skipped))
16/95 Test #16: chachapoly-suite ...........................   Passed    0.01 sec
test 17
      Start 17: cipher.aes-suite

17: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aes "--verbose"
17: Test timeout computed to be: 10000000
17: AES-128 CBC - Decrypt empty buffer ................................ PASS
17: AES-128 XTS - Decrypt empty buffer ................................ PASS
17: AES-128 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS
17: AES-128 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 0 bytes with one and zeros paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 1 byte with one and zeros paddin  PASS
17: AES-128 CBC - Encrypt and decrypt 2 bytes with one and zeros paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 7 bytes with one and zeros paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 8 bytes with one and zeros paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 9 bytes with one and zeros paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 15 bytes with one and zeros padd  PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes with one and zeros padd  PASS
17: AES-128 CBC - Encrypt and decrypt 17 bytes with one and zeros padd  PASS
17: AES-128 CBC - Encrypt and decrypt 31 bytes with one and zeros padd  PASS
17: AES-128 CBC - Encrypt and decrypt 32 bytes with one and zeros padd  PASS
17: AES-128 CBC - Encrypt and decrypt 33 bytes with one and zeros padd  PASS
17: AES-128 CBC - Encrypt and decrypt 47 bytes with one and zeros padd  PASS
17: AES-128 CBC - Encrypt and decrypt 48 bytes with one and zeros padd  PASS
17: AES-128 CBC - Encrypt and decrypt 49 bytes with one and zeros padd  PASS
17: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros and len paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 1 byte with zeros and len paddin  PASS
17: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros and len paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros and len paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros and len paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros and len paddi  PASS
17: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros and len padd  PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros and len padd  PASS
17: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros and len padd  PASS
17: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros and len padd  PASS
17: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros and len padd  PASS
17: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros and len padd  PASS
17: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros and len padd  PASS
17: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros and len padd  PASS
17: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros and len padd  PASS
17: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 1 byte with zeros padding ....... PASS
17: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros padding ...... PASS
17: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros padding ..... PASS
17: AES-128 CBC - Encrypt and decrypt 0 bytes with no padding ......... PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes with no padding ........ PASS
17: AES-128 CBC - Encrypt and decrypt 32 bytes with no padding ........ PASS
17: AES-128 CBC - Encrypt and decrypt 48 bytes with no padding ........ PASS
17: AES-128 CBC - Try encrypting 1 bytes with no padding .............. PASS
17: AES-128 CBC - Try encrypting 2 bytes with no padding .............. PASS
17: AES-128 CBC - Try encrypting 7 bytes with no padding .............. PASS
17: AES-128 CBC - Try encrypting 8 bytes with no padding .............. PASS
17: AES-128 CBC - Try encrypting 9 bytes with no padding .............. PASS
17: AES-128 CBC - Try encrypting 15 bytes with no padding ............. PASS
17: AES-128 CBC - Try encrypting 17 bytes with no padding ............. PASS
17: AES-128 CBC - Try encrypting 31 bytes with no padding ............. PASS
17: AES-128 CBC - Try encrypting 33 bytes with no padding ............. PASS
17: AES-128 CBC - Try encrypting 47 bytes with no padding ............. PASS
17: AES-128 CBC - Try encrypting 49 bytes with no padding ............. PASS
17: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with P  PASS
17: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
17: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 23 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with n  PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
17: AES-128 CFB - Encrypt and decrypt 0 bytes ......................... PASS
17: AES-128 CFB - Encrypt and decrypt 1 byte .......................... PASS
17: AES-128 CFB - Encrypt and decrypt 2 bytes ......................... PASS
17: AES-128 CFB - Encrypt and decrypt 7 bytes ......................... PASS
17: AES-128 CFB - Encrypt and decrypt 8 bytes ......................... PASS
17: AES-128 CFB - Encrypt and decrypt 9 bytes ......................... PASS
17: AES-128 CFB - Encrypt and decrypt 15 bytes ........................ PASS
17: AES-128 CFB - Encrypt and decrypt 16 bytes ........................ PASS
17: AES-128 CFB - Encrypt and decrypt 17 bytes ........................ PASS
17: AES-128 CFB - Encrypt and decrypt 31 bytes ........................ PASS
17: AES-128 CFB - Encrypt and decrypt 32 bytes ........................ PASS
17: AES-128 CFB - Encrypt and decrypt 33 bytes ........................ PASS
17: AES-128 CFB - Encrypt and decrypt 47 bytes ........................ PASS
17: AES-128 CFB - Encrypt and decrypt 48 bytes ........................ PASS
17: AES-128 CFB - Encrypt and decrypt 49 bytes ........................ PASS
17: AES-128 CFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
17: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
17: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
17: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
17: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
17: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
17: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
17: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
17: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
17: AES-128 CFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
17: AES-128 CFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
17: AES-128 OFB - Encrypt and decrypt 0 bytes ......................... PASS
17: AES-128 OFB - Encrypt and decrypt 1 byte .......................... PASS
17: AES-128 OFB - Encrypt and decrypt 2 bytes ......................... PASS
17: AES-128 OFB - Encrypt and decrypt 7 bytes ......................... PASS
17: AES-128 OFB - Encrypt and decrypt 8 bytes ......................... PASS
17: AES-128 OFB - Encrypt and decrypt 9 bytes ......................... PASS
17: AES-128 OFB - Encrypt and decrypt 15 bytes ........................ PASS
17: AES-128 OFB - Encrypt and decrypt 16 bytes ........................ PASS
17: AES-128 OFB - Encrypt and decrypt 17 bytes ........................ PASS
17: AES-128 OFB - Encrypt and decrypt 31 bytes ........................ PASS
17: AES-128 OFB - Encrypt and decrypt 32 bytes ........................ PASS
17: AES-128 OFB - Encrypt and decrypt 33 bytes ........................ PASS
17: AES-128 OFB - Encrypt and decrypt 47 bytes ........................ PASS
17: AES-128 OFB - Encrypt and decrypt 48 bytes ........................ PASS
17: AES-128 OFB - Encrypt and decrypt 49 bytes ........................ PASS
17: AES-128 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
17: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
17: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
17: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
17: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
17: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
17: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
17: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
17: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
17: AES-128 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
17: AES-128 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
17: AES-192 OFB - Encrypt and decrypt 0 bytes ......................... PASS
17: AES-192 OFB - Encrypt and decrypt 1 byte .......................... PASS
17: AES-192 OFB - Encrypt and decrypt 2 bytes ......................... PASS
17: AES-192 OFB - Encrypt and decrypt 7 bytes ......................... PASS
17: AES-192 OFB - Encrypt and decrypt 8 bytes ......................... PASS
17: AES-192 OFB - Encrypt and decrypt 9 bytes ......................... PASS
17: AES-192 OFB - Encrypt and decrypt 15 bytes ........................ PASS
17: AES-192 OFB - Encrypt and decrypt 16 bytes ........................ PASS
17: AES-192 OFB - Encrypt and decrypt 17 bytes ........................ PASS
17: AES-192 OFB - Encrypt and decrypt 31 bytes ........................ PASS
17: AES-192 OFB - Encrypt and decrypt 32 bytes ........................ PASS
17: AES-192 OFB - Encrypt and decrypt 33 bytes ........................ PASS
17: AES-192 OFB - Encrypt and decrypt 47 bytes ........................ PASS
17: AES-192 OFB - Encrypt and decrypt 48 bytes ........................ PASS
17: AES-192 OFB - Encrypt and decrypt 49 bytes ........................ PASS
17: AES-192 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
17: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
17: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
17: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
17: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
17: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
17: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
17: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
17: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
17: AES-192 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
17: AES-192 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
17: AES-256 OFB - Encrypt and decrypt 0 bytes ......................... PASS
17: AES-256 OFB - Encrypt and decrypt 1 byte .......................... PASS
17: AES-256 OFB - Encrypt and decrypt 2 bytes ......................... PASS
17: AES-256 OFB - Encrypt and decrypt 7 bytes ......................... PASS
17: AES-256 OFB - Encrypt and decrypt 8 bytes ......................... PASS
17: AES-256 OFB - Encrypt and decrypt 9 bytes ......................... PASS
17: AES-256 OFB - Encrypt and decrypt 15 bytes ........................ PASS
17: AES-256 OFB - Encrypt and decrypt 16 bytes ........................ PASS
17: AES-256 OFB - Encrypt and decrypt 17 bytes ........................ PASS
17: AES-256 OFB - Encrypt and decrypt 31 bytes ........................ PASS
17: AES-256 OFB - Encrypt and decrypt 32 bytes ........................ PASS
17: AES-256 OFB - Encrypt and decrypt 33 bytes ........................ PASS
17: AES-256 OFB - Encrypt and decrypt 47 bytes ........................ PASS
17: AES-256 OFB - Encrypt and decrypt 48 bytes ........................ PASS
17: AES-256 OFB - Encrypt and decrypt 49 bytes ........................ PASS
17: AES-256 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
17: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
17: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
17: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
17: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
17: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
17: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
17: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
17: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
17: AES-256 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
17: AES-256 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
17: AES-128 XTS - Encrypt and decrypt 16 bytes ........................ PASS
17: AES-128 XTS - Encrypt and decrypt 17 bytes ........................ PASS
17: AES-128 XTS - Encrypt and decrypt 31 bytes ........................ PASS
17: AES-128 XTS - Encrypt and decrypt 32 bytes ........................ PASS
17: AES-128 XTS - Encrypt and decrypt 33 bytes ........................ PASS
17: AES-128 XTS - Encrypt and decrypt 47 bytes ........................ PASS
17: AES-128 XTS - Encrypt and decrypt 48 bytes ........................ PASS
17: AES-128 XTS - Encrypt and decrypt 49 bytes ........................ PASS
17: AES-256 XTS - Encrypt and decrypt 16 bytes ........................ PASS
17: AES-256 XTS - Encrypt and decrypt 17 bytes ........................ PASS
17: AES-256 XTS - Encrypt and decrypt 31 bytes ........................ PASS
17: AES-256 XTS - Encrypt and decrypt 32 bytes ........................ PASS
17: AES-256 XTS - Encrypt and decrypt 33 bytes ........................ PASS
17: AES-256 XTS - Encrypt and decrypt 47 bytes ........................ PASS
17: AES-256 XTS - Encrypt and decrypt 48 bytes ........................ PASS
17: AES-256 XTS - Encrypt and decrypt 49 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 0 bytes ......................... PASS
17: AES-128 CTR - Encrypt and decrypt 1 byte .......................... PASS
17: AES-128 CTR - Encrypt and decrypt 2 bytes ......................... PASS
17: AES-128 CTR - Encrypt and decrypt 7 bytes ......................... PASS
17: AES-128 CTR - Encrypt and decrypt 8 bytes ......................... PASS
17: AES-128 CTR - Encrypt and decrypt 9 bytes ......................... PASS
17: AES-128 CTR - Encrypt and decrypt 15 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 16 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 17 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 31 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 32 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 33 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 47 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 48 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 49 bytes ........................ PASS
17: AES-128 CTR - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
17: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
17: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
17: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
17: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
17: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
17: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
17: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
17: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
17: AES-128 CTR - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
17: AES-128 CTR - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
17: AES-192 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS
17: AES-192 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS
17: AES-192 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS
17: AES-192 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS
17: AES-192 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS
17: AES-192 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS
17: AES-192 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS
17: AES-192 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS
17: AES-192 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS
17: AES-192 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS
17: AES-192 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS
17: AES-192 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS
17: AES-192 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS
17: AES-192 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS
17: AES-192 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS
17: AES-192 CBC - Encrypt and decrypt 0 bytes in multiple parts with P  PASS
17: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
17: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
17: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
17: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
17: AES-192 CBC - Encrypt and decrypt 23 bytes in multiple parts with   PASS
17: AES-192 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
17: AES-256 CBC - Decrypt empty buffer ................................ PASS
17: AES-256 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS
17: AES-256 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS
17: AES-256 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS
17: AES-256 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS
17: AES-256 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS
17: AES-256 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS
17: AES-256 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS
17: AES-256 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS
17: AES-256 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS
17: AES-256 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS
17: AES-256 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS
17: AES-256 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS
17: AES-256 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS
17: AES-256 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS
17: AES-256 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS
17: AES-256 CBC - Encrypt and decrypt 0 bytes in multiple parts with P  PASS
17: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
17: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
17: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
17: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
17: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
17: AES-256 CBC - Encrypt and decrypt 23 bytes in multiple parts with   PASS
17: AES-256 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
17: AES Decrypt test vector #0 ........................................ PASS
17: AES Decrypt test vector #1 ........................................ PASS
17: AES Decrypt test vector #2 ........................................ PASS
17: AES Decrypt test vector #3 ........................................ PASS
17: AES Decrypt test vector #4 ........................................ PASS
17: AES Decrypt test vector #5 ........................................ PASS
17: AES Decrypt test vector #6 ........................................ PASS
17: AES Decrypt test vector #7 ........................................ PASS
17: AES Decrypt test vector #8 ........................................ PASS
17: AES Decrypt test vector #9 ........................................ PASS
17: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS
17: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS
17: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS
17: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS
17: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS
17: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS
17: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS
17: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS
17: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS
17: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS
17: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS
17: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS
17: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS
17: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS
17: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS
17: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS
17: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS
17: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS
17: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS
17: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS
17: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS
17: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS
17: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS
17: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS
17: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS
17: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS
17: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS
17: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS
17: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS
17: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS
17: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS
17: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS
17: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS
17: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS
17: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS
17: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS
17: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS
17: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS
17: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS
17: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS
17: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS
17: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS
17: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS
17: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS
17: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS
17: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS
17: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS
17: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS
17: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS
17: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS
17: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS
17: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS
17: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS
17: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS
17: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS
17: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS
17: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS
17: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS
17: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS
17: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS
17: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS
17: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS
17: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS
17: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS
17: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS
17: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS
17: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS
17: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS
17: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS
17: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS
17: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS
17: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS
17: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS
17: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS
17: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS
17: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS
17: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS
17: AES-128-ECB crypt Encrypt NIST KAT #1 ............................. PASS
17: AES-128-ECB crypt Encrypt NIST KAT #2 ............................. PASS
17: AES-128-ECB crypt Encrypt NIST KAT #3 ............................. PASS
17: AES-128-ECB crypt Decrypt NIST KAT #1 ............................. PASS
17: AES-128-ECB crypt Decrypt NIST KAT #2 ............................. PASS
17: AES-128-ECB crypt Decrypt NIST KAT #3 ............................. PASS
17: AES-192-ECB crypt Encrypt NIST KAT #1 ............................. PASS
17: AES-192-ECB crypt Encrypt NIST KAT #2 ............................. PASS
17: AES-192-ECB crypt Encrypt NIST KAT #3 ............................. PASS
17: AES-192-ECB crypt Encrypt NIST KAT #4 ............................. PASS
17: AES-192-ECB crypt Decrypt NIST KAT #1 ............................. PASS
17: AES-192-ECB crypt Decrypt NIST KAT #2 ............................. PASS
17: AES-192-ECB crypt Decrypt NIST KAT #3 ............................. PASS
17: AES-192-ECB crypt Decrypt NIST KAT #4 ............................. PASS
17: AES-256-ECB crypt Encrypt NIST KAT #1 ............................. PASS
17: AES-256-ECB crypt Encrypt NIST KAT #2 ............................. PASS
17: AES-256-ECB crypt Encrypt NIST KAT #3 ............................. PASS
17: AES-256-ECB crypt Encrypt NIST KAT #4 ............................. PASS
17: AES-256-ECB crypt Decrypt NIST KAT #1 ............................. PASS
17: AES-256-ECB crypt Decrypt NIST KAT #2 ............................. PASS
17: AES-256-ECB crypt Decrypt NIST KAT #3 ............................. PASS
17: AES-256-ECB crypt Decrypt NIST KAT #4 ............................. PASS
17: AES-128-CBC crypt Encrypt NIST KAT #1 ............................. PASS
17: AES-128-CBC crypt Encrypt NIST KAT #2 ............................. PASS
17: AES-128-CBC crypt Encrypt NIST KAT #3 ............................. PASS
17: AES-128-CBC crypt Encrypt NIST KAT #4 ............................. PASS
17: AES-128-CBC crypt Decrypt NIST KAT #1 ............................. PASS
17: AES-128-CBC crypt Decrypt NIST KAT #2 ............................. PASS
17: AES-128-CBC crypt Decrypt NIST KAT #3 ............................. PASS
17: AES-128-CBC crypt Decrypt NIST KAT #4 ............................. PASS
17: AES-192-CBC crypt Encrypt NIST KAT #1 ............................. PASS
17: AES-192-CBC crypt Encrypt NIST KAT #2 ............................. PASS
17: AES-192-CBC crypt Encrypt NIST KAT #3 ............................. PASS
17: AES-192-CBC crypt Encrypt NIST KAT #4 ............................. PASS
17: AES-192-CBC crypt Decrypt NIST KAT #1 ............................. PASS
17: AES-192-CBC crypt Decrypt NIST KAT #2 ............................. PASS
17: AES-192-CBC crypt Decrypt NIST KAT #3 ............................. PASS
17: AES-192-CBC crypt Decrypt NIST KAT #4 ............................. PASS
17: AES-256-CBC crypt Encrypt NIST KAT #1 ............................. PASS
17: AES-256-CBC crypt Encrypt NIST KAT #2 ............................. PASS
17: AES-256-CBC crypt Encrypt NIST KAT #3 ............................. PASS
17: AES-256-CBC crypt Encrypt NIST KAT #4 ............................. PASS
17: AES-256-CBC crypt Decrypt NIST KAT #1 ............................. PASS
17: AES-256-CBC crypt Decrypt NIST KAT #2 ............................. PASS
17: AES-256-CBC crypt Decrypt NIST KAT #3 ............................. PASS
17: AES-256-CBC crypt Decrypt NIST KAT #4 ............................. PASS
17: AES-128-CBC crypt Encrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-CBC crypt Encrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-CBC crypt Encrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-CBC crypt Encrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-CBC crypt Decrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-CBC crypt Decrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-CBC crypt Decrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-CBC crypt Decrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-CBC crypt Encrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-CBC crypt Encrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-CBC crypt Encrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-CBC crypt Encrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-CBC crypt Decrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-CBC crypt Decrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-CBC crypt Decrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-CBC crypt Decrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-CBC crypt Encrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-CBC crypt Encrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-CBC crypt Encrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-CBC crypt Encrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-CBC crypt Decrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-CBC crypt Decrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-CBC crypt Decrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-CBC crypt Decrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-ECB crypt Encrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-ECB crypt Encrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-ECB crypt Encrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-ECB crypt Encrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-ECB crypt Decrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-ECB crypt Decrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-ECB crypt Decrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-128-ECB crypt Decrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-ECB crypt Encrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-ECB crypt Encrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-ECB crypt Encrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-ECB crypt Encrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-ECB crypt Decrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-ECB crypt Decrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-ECB crypt Decrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-192-ECB crypt Decrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-ECB crypt Encrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-ECB crypt Encrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-ECB crypt Encrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-ECB crypt Encrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-ECB crypt Decrypt NIST KAT #1 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-ECB crypt Decrypt NIST KAT #2 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-ECB crypt Decrypt NIST KAT #3 PSA ......................... ----
17:    Unmet dependencies: 10 
17: AES-256-ECB crypt Decrypt NIST KAT #4 PSA ......................... ----
17:    Unmet dependencies: 10 
17: Cipher Corner Case behaviours ..................................... PASS
17: 
17: ----------------------------------------------------------------------------
17: 
17: PASSED (475 / 475 tests (48 skipped))
17/95 Test #17: cipher.aes-suite ...........................   Passed    0.01 sec
test 18
      Start 18: cipher.arc4-suite

18: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.arc4 "--verbose"
18: Test timeout computed to be: 10000000
18: ARC4 Decrypt empty buffer ......................................... PASS
18: ARC4 Encrypt and decrypt 0 bytes .................................. PASS
18: ARC4 Encrypt and decrypt 1 byte ................................... PASS
18: ARC4 Encrypt and decrypt 2 bytes .................................. PASS
18: ARC4 Encrypt and decrypt 7 bytes .................................. PASS
18: ARC4 Encrypt and decrypt 8 bytes .................................. PASS
18: ARC4 Encrypt and decrypt 9 bytes .................................. PASS
18: ARC4 Encrypt and decrypt 15 bytes ................................. PASS
18: ARC4 Encrypt and decrypt 16 bytes ................................. PASS
18: ARC4 Encrypt and decrypt 17 bytes ................................. PASS
18: ARC4 Encrypt and decrypt 31 bytes ................................. PASS
18: ARC4 Encrypt and decrypt 32 bytes [#1] ............................ PASS
18: ARC4 Encrypt and decrypt 32 bytes [#2] ............................ PASS
18: ARC4 Encrypt and decrypt 47 bytes ................................. PASS
18: ARC4 Encrypt and decrypt 48 bytes ................................. PASS
18: ARC4 Encrypt and decrypt 49 bytes ................................. PASS
18: ARC4 Encrypt and decrypt 0 bytes in multiple parts ................ PASS
18: ARC4 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS
18: ARC4 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS
18: ARC4 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS
18: ARC4 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS
18: ARC4 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS
18: ARC4 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS
18: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ........ PASS
18: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ........ PASS
18: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ........ PASS
18: ARC4 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS
18: 
18: ----------------------------------------------------------------------------
18: 
18: PASSED (27 / 27 tests (0 skipped))
18/95 Test #18: cipher.arc4-suite ..........................   Passed    0.01 sec
test 19
      Start 19: cipher.blowfish-suite

19: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.blowfish "--verbose"
19: Test timeout computed to be: 10000000
19: BLOWFISH CBC Decrypt empty buffer ................................. PASS
19: BLOWFISH Encrypt and decrypt 0 bytes [#1] ......................... PASS
19: BLOWFISH Encrypt and decrypt 1 byte [#1] .......................... PASS
19: BLOWFISH Encrypt and decrypt 2 bytes [#1] ......................... PASS
19: BLOWFISH Encrypt and decrypt 7 bytes [#1] ......................... PASS
19: BLOWFISH Encrypt and decrypt 8 bytes [#1] ......................... PASS
19: BLOWFISH Encrypt and decrypt 9 bytes [#1] ......................... PASS
19: BLOWFISH Encrypt and decrypt 15 bytes [#1] ........................ PASS
19: BLOWFISH Encrypt and decrypt 16 bytes [#1] ........................ PASS
19: BLOWFISH Encrypt and decrypt 17 bytes [#1] ........................ PASS
19: BLOWFISH Encrypt and decrypt 31 bytes [#1] ........................ PASS
19: BLOWFISH Encrypt and decrypt 32 bytes [#1] ........................ PASS
19: BLOWFISH Encrypt and decrypt 32 bytes [#2] ........................ PASS
19: BLOWFISH Encrypt and decrypt 47 bytes [#1] ........................ PASS
19: BLOWFISH Encrypt and decrypt 48 bytes [#1] ........................ PASS
19: BLOWFISH Encrypt and decrypt 49 bytes [#1] ........................ PASS
19: BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding ... PASS
19: BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding .... PASS
19: BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding ... PASS
19: BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding ... PASS
19: BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding ... PASS
19: BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding ... PASS
19: BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding .. PASS
19: BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding .. PASS
19: BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding .. PASS
19: BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding .. PASS
19: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding [  PASS
19: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding [  PASS
19: BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding .. PASS
19: BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding .. PASS
19: BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding .. PASS
19: BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding ... PASS
19: BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding .... PASS
19: BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding ... PASS
19: BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding ... PASS
19: BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding ... PASS
19: BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding ... PASS
19: BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding .. PASS
19: BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding .. PASS
19: BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding .. PASS
19: BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding .. PASS
19: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding [  PASS
19: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding [  PASS
19: BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding .. PASS
19: BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding .. PASS
19: BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding .. PASS
19: BLOWFISH Encrypt and decrypt 0 bytes with zeros padding ........... PASS
19: BLOWFISH Encrypt and decrypt 1 byte with zeros padding ............ PASS
19: BLOWFISH Encrypt and decrypt 2 bytes with zeros padding ........... PASS
19: BLOWFISH Encrypt and decrypt 7 bytes with zeros padding ........... PASS
19: BLOWFISH Encrypt and decrypt 8 bytes with zeros padding ........... PASS
19: BLOWFISH Encrypt and decrypt 9 bytes with zeros padding ........... PASS
19: BLOWFISH Encrypt and decrypt 15 bytes with zeros padding .......... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes with zeros padding .......... PASS
19: BLOWFISH Encrypt and decrypt 17 bytes with zeros padding .......... PASS
19: BLOWFISH Encrypt and decrypt 31 bytes with zeros padding .......... PASS
19: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding [#1] ..... PASS
19: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding [#2] ..... PASS
19: BLOWFISH Encrypt and decrypt 47 bytes with zeros padding .......... PASS
19: BLOWFISH Encrypt and decrypt 48 bytes with zeros padding .......... PASS
19: BLOWFISH Encrypt and decrypt 49 bytes with zeros padding .......... PASS
19: BLOWFISH Encrypt and decrypt 0 bytes with no padding .............. PASS
19: BLOWFISH Encrypt and decrypt 8 bytes with no padding .............. PASS
19: BLOWFISH Encrypt and decrypt 16 bytes with no padding ............. PASS
19: BLOWFISH Encrypt and decrypt 32 bytes with no padding ............. PASS
19: BLOWFISH Encrypt and decrypt 48 bytes with no padding ............. PASS
19: BLOWFISH Try encrypting 1 bytes with no padding ................... PASS
19: BLOWFISH Try encrypting 2 bytes with no padding ................... PASS
19: BLOWFISH Try encrypting 7 bytes with no padding ................... PASS
19: BLOWFISH Try encrypting 9 bytes with no padding ................... PASS
19: BLOWFISH Try encrypting 15 bytes with no padding .................. PASS
19: BLOWFISH Try encrypting 17 bytes with no padding .................. PASS
19: BLOWFISH Try encrypting 31 bytes with no padding .................. PASS
19: BLOWFISH Try encrypting 33 bytes with no padding .................. PASS
19: BLOWFISH Try encrypting 47 bytes with no padding .................. PASS
19: BLOWFISH Try encrypting 49 bytes with no padding .................. PASS
19: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts [#1] ....... PASS
19: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 [#1] ..... PASS
19: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 [#1] ..... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 [#1] .... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 [#1] .... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 [#1] .... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 [#1] .... PASS
19: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#1] .... PASS
19: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#2] .... PASS
19: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#3] .... PASS
19: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 [#1] .... PASS
19: BLOWFISH Encrypt and decrypt 0 bytes [#2] ......................... PASS
19: BLOWFISH Encrypt and decrypt 1 byte [#2] .......................... PASS
19: BLOWFISH Encrypt and decrypt 2 bytes [#2] ......................... PASS
19: BLOWFISH Encrypt and decrypt 7 bytes [#2] ......................... PASS
19: BLOWFISH Encrypt and decrypt 8 bytes [#2] ......................... PASS
19: BLOWFISH Encrypt and decrypt 9 bytes [#2] ......................... PASS
19: BLOWFISH Encrypt and decrypt 15 bytes [#2] ........................ PASS
19: BLOWFISH Encrypt and decrypt 16 bytes [#2] ........................ PASS
19: BLOWFISH Encrypt and decrypt 17 bytes [#2] ........................ PASS
19: BLOWFISH Encrypt and decrypt 31 bytes [#2] ........................ PASS
19: BLOWFISH Encrypt and decrypt 32 bytes [#3] ........................ PASS
19: BLOWFISH Encrypt and decrypt 32 bytes [#4] ........................ PASS
19: BLOWFISH Encrypt and decrypt 47 bytes [#2] ........................ PASS
19: BLOWFISH Encrypt and decrypt 48 bytes [#2] ........................ PASS
19: BLOWFISH Encrypt and decrypt 49 bytes [#2] ........................ PASS
19: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts [#2] ....... PASS
19: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 [#2] ..... PASS
19: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 [#2] ..... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 [#2] .... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 [#2] .... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 [#2] .... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 [#2] .... PASS
19: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#4] .... PASS
19: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#5] .... PASS
19: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#6] .... PASS
19: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 [#2] .... PASS
19: BLOWFISH Encrypt and decrypt 0 bytes [#3] ......................... PASS
19: BLOWFISH Encrypt and decrypt 1 byte [#3] .......................... PASS
19: BLOWFISH Encrypt and decrypt 2 bytes [#3] ......................... PASS
19: BLOWFISH Encrypt and decrypt 7 bytes [#3] ......................... PASS
19: BLOWFISH Encrypt and decrypt 8 bytes [#3] ......................... PASS
19: BLOWFISH Encrypt and decrypt 9 bytes [#3] ......................... PASS
19: BLOWFISH Encrypt and decrypt 15 bytes [#3] ........................ PASS
19: BLOWFISH Encrypt and decrypt 16 bytes [#3] ........................ PASS
19: BLOWFISH Encrypt and decrypt 17 bytes [#3] ........................ PASS
19: BLOWFISH Encrypt and decrypt 31 bytes [#3] ........................ PASS
19: BLOWFISH Encrypt and decrypt 32 bytes [#5] ........................ PASS
19: BLOWFISH Encrypt and decrypt 32 bytes [#6] ........................ PASS
19: BLOWFISH Encrypt and decrypt 47 bytes [#3] ........................ PASS
19: BLOWFISH Encrypt and decrypt 48 bytes [#3] ........................ PASS
19: BLOWFISH Encrypt and decrypt 49 bytes [#3] ........................ PASS
19: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts [#3] ....... PASS
19: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 [#3] ..... PASS
19: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 [#3] ..... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 [#3] .... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 [#3] .... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 [#3] .... PASS
19: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 [#3] .... PASS
19: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#7] .... PASS
19: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#8] .... PASS
19: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#9] .... PASS
19: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 [#3] .... PASS
19: BLOWFISH CBC Encrypt and decrypt 7 bytes, 192-bits key ............ PASS
19: BLOWFISH CTR Encrypt and decrypt 7 bytes, 192-bits key ............ PASS
19: BLOWFISH CFB64 Encrypt and decrypt 7 bytes, 192-bits key .......... PASS
19: BLOWFISH ECB Encrypt test vector (SSLeay) #1 ...................... PASS
19: BLOWFISH ECB Encrypt test vector (SSLeay) #2 ...................... PASS
19: BLOWFISH ECB Encrypt test vector (SSLeay) #3 ...................... PASS
19: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 64-bit key .......... PASS
19: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 192-bit key ......... PASS
19: BLOWFISH ECB Decrypt test vector (SSLeay) #1 ...................... PASS
19: BLOWFISH ECB Decrypt test vector (SSLeay) #2 ...................... PASS
19: BLOWFISH ECB Decrypt test vector (SSLeay) #3 ...................... PASS
19: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 64-bit key .......... PASS
19: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 192-bit key ......... PASS
19: 
19: ----------------------------------------------------------------------------
19: 
19: PASSED (152 / 152 tests (0 skipped))
19/95 Test #19: cipher.blowfish-suite ......................   Passed    0.03 sec
test 20
      Start 20: cipher.camellia-suite

20: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.camellia "--verbose"
20: Test timeout computed to be: 10000000
20: CAMELLIA-128 CBC - Decrypt empty buffer ........................... PASS
20: CAMELLIA-256 CBC - Decrypt empty buffer ........................... PASS
20: CAMELLIA Encrypt and decrypt 0 bytes [#1] ......................... PASS
20: CAMELLIA Encrypt and decrypt 1 byte [#1] .......................... PASS
20: CAMELLIA Encrypt and decrypt 2 bytes [#1] ......................... PASS
20: CAMELLIA Encrypt and decrypt 7 bytes [#1] ......................... PASS
20: CAMELLIA Encrypt and decrypt 8 bytes [#1] ......................... PASS
20: CAMELLIA Encrypt and decrypt 9 bytes [#1] ......................... PASS
20: CAMELLIA Encrypt and decrypt 15 bytes [#1] ........................ PASS
20: CAMELLIA Encrypt and decrypt 16 bytes [#1] ........................ PASS
20: CAMELLIA Encrypt and decrypt 17 bytes [#1] ........................ PASS
20: CAMELLIA Encrypt and decrypt 31 bytes [#1] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#1] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#2] ........................ PASS
20: CAMELLIA Encrypt and decrypt 47 bytes [#1] ........................ PASS
20: CAMELLIA Encrypt and decrypt 48 bytes [#1] ........................ PASS
20: CAMELLIA Encrypt and decrypt 49 bytes [#1] ........................ PASS
20: CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding ... PASS
20: CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding .... PASS
20: CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding ... PASS
20: CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding ... PASS
20: CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding ... PASS
20: CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding ... PASS
20: CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding .. PASS
20: CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding .. PASS
20: CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding .. PASS
20: CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding .. PASS
20: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding [  PASS
20: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding [  PASS
20: CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding .. PASS
20: CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding .. PASS
20: CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding .. PASS
20: CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding ... PASS
20: CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding .... PASS
20: CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding ... PASS
20: CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding ... PASS
20: CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding ... PASS
20: CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding ... PASS
20: CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding .. PASS
20: CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding .. PASS
20: CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding .. PASS
20: CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding .. PASS
20: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding [  PASS
20: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding [  PASS
20: CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding .. PASS
20: CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding .. PASS
20: CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding .. PASS
20: CAMELLIA Encrypt and decrypt 0 bytes with zeros padding ........... PASS
20: CAMELLIA Encrypt and decrypt 1 byte with zeros padding ............ PASS
20: CAMELLIA Encrypt and decrypt 2 bytes with zeros padding ........... PASS
20: CAMELLIA Encrypt and decrypt 7 bytes with zeros padding ........... PASS
20: CAMELLIA Encrypt and decrypt 8 bytes with zeros padding ........... PASS
20: CAMELLIA Encrypt and decrypt 9 bytes with zeros padding ........... PASS
20: CAMELLIA Encrypt and decrypt 15 bytes with zeros padding .......... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes with zeros padding .......... PASS
20: CAMELLIA Encrypt and decrypt 17 bytes with zeros padding .......... PASS
20: CAMELLIA Encrypt and decrypt 31 bytes with zeros padding .......... PASS
20: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding [#1] ..... PASS
20: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding [#2] ..... PASS
20: CAMELLIA Encrypt and decrypt 47 bytes with zeros padding .......... PASS
20: CAMELLIA Encrypt and decrypt 48 bytes with zeros padding .......... PASS
20: CAMELLIA Encrypt and decrypt 49 bytes with zeros padding .......... PASS
20: CAMELLIA Encrypt and decrypt 0 bytes with no padding .............. PASS
20: CAMELLIA Encrypt and decrypt 16 bytes with no padding ............. PASS
20: CAMELLIA Encrypt and decrypt 32 bytes with no padding ............. PASS
20: CAMELLIA Encrypt and decrypt 48 bytes with no padding ............. PASS
20: CAMELLIA Try encrypting 1 bytes with no padding ................... PASS
20: CAMELLIA Try encrypting 2 bytes with no padding ................... PASS
20: CAMELLIA Try encrypting 7 bytes with no padding ................... PASS
20: CAMELLIA Try encrypting 8 bytes with no padding ................... PASS
20: CAMELLIA Try encrypting 9 bytes with no padding ................... PASS
20: CAMELLIA Try encrypting 15 bytes with no padding .................. PASS
20: CAMELLIA Try encrypting 17 bytes with no padding .................. PASS
20: CAMELLIA Try encrypting 31 bytes with no padding .................. PASS
20: CAMELLIA Try encrypting 33 bytes with no padding .................. PASS
20: CAMELLIA Try encrypting 47 bytes with no padding .................. PASS
20: CAMELLIA Try encrypting 49 bytes with no padding .................. PASS
20: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#1] ....... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#1] ..... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#1] ..... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#1] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#1] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#1] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#1] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#1] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#2] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#3] .... PASS
20: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#1] .... PASS
20: CAMELLIA Encrypt and decrypt 0 bytes [#2] ......................... PASS
20: CAMELLIA Encrypt and decrypt 1 byte [#2] .......................... PASS
20: CAMELLIA Encrypt and decrypt 2 bytes [#2] ......................... PASS
20: CAMELLIA Encrypt and decrypt 7 bytes [#2] ......................... PASS
20: CAMELLIA Encrypt and decrypt 8 bytes [#2] ......................... PASS
20: CAMELLIA Encrypt and decrypt 9 bytes [#2] ......................... PASS
20: CAMELLIA Encrypt and decrypt 15 bytes [#2] ........................ PASS
20: CAMELLIA Encrypt and decrypt 16 bytes [#2] ........................ PASS
20: CAMELLIA Encrypt and decrypt 17 bytes [#2] ........................ PASS
20: CAMELLIA Encrypt and decrypt 31 bytes [#2] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#3] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#4] ........................ PASS
20: CAMELLIA Encrypt and decrypt 47 bytes [#2] ........................ PASS
20: CAMELLIA Encrypt and decrypt 48 bytes [#2] ........................ PASS
20: CAMELLIA Encrypt and decrypt 49 bytes [#2] ........................ PASS
20: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#2] ....... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#2] ..... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#2] ..... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#2] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#2] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#2] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#2] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#4] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#5] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#6] .... PASS
20: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#2] .... PASS
20: CAMELLIA Encrypt and decrypt 0 bytes [#3] ......................... PASS
20: CAMELLIA Encrypt and decrypt 1 byte [#3] .......................... PASS
20: CAMELLIA Encrypt and decrypt 2 bytes [#3] ......................... PASS
20: CAMELLIA Encrypt and decrypt 7 bytes [#3] ......................... PASS
20: CAMELLIA Encrypt and decrypt 8 bytes [#3] ......................... PASS
20: CAMELLIA Encrypt and decrypt 9 bytes [#3] ......................... PASS
20: CAMELLIA Encrypt and decrypt 15 bytes [#3] ........................ PASS
20: CAMELLIA Encrypt and decrypt 16 bytes [#3] ........................ PASS
20: CAMELLIA Encrypt and decrypt 17 bytes [#3] ........................ PASS
20: CAMELLIA Encrypt and decrypt 31 bytes [#3] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#5] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#6] ........................ PASS
20: CAMELLIA Encrypt and decrypt 47 bytes [#3] ........................ PASS
20: CAMELLIA Encrypt and decrypt 48 bytes [#3] ........................ PASS
20: CAMELLIA Encrypt and decrypt 49 bytes [#3] ........................ PASS
20: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#3] ....... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#3] ..... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#3] ..... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#3] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#3] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#3] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#3] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#7] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#8] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#9] .... PASS
20: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#3] .... PASS
20: CAMELLIA Encrypt and decrypt 0 bytes [#4] ......................... PASS
20: CAMELLIA Encrypt and decrypt 1 byte [#4] .......................... PASS
20: CAMELLIA Encrypt and decrypt 2 bytes [#4] ......................... PASS
20: CAMELLIA Encrypt and decrypt 7 bytes [#4] ......................... PASS
20: CAMELLIA Encrypt and decrypt 8 bytes [#4] ......................... PASS
20: CAMELLIA Encrypt and decrypt 9 bytes [#4] ......................... PASS
20: CAMELLIA Encrypt and decrypt 15 bytes [#4] ........................ PASS
20: CAMELLIA Encrypt and decrypt 16 bytes [#4] ........................ PASS
20: CAMELLIA Encrypt and decrypt 17 bytes [#4] ........................ PASS
20: CAMELLIA Encrypt and decrypt 31 bytes [#4] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#7] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#8] ........................ PASS
20: CAMELLIA Encrypt and decrypt 47 bytes [#4] ........................ PASS
20: CAMELLIA Encrypt and decrypt 48 bytes [#4] ........................ PASS
20: CAMELLIA Encrypt and decrypt 49 bytes [#4] ........................ PASS
20: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#4] ....... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#4] ..... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#4] ..... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#4] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#4] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#4] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#4] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#10] ... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#11] ... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#12] ... PASS
20: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#4] .... PASS
20: CAMELLIA Encrypt and decrypt 0 bytes [#5] ......................... PASS
20: CAMELLIA Encrypt and decrypt 1 byte [#5] .......................... PASS
20: CAMELLIA Encrypt and decrypt 2 bytes [#5] ......................... PASS
20: CAMELLIA Encrypt and decrypt 7 bytes [#5] ......................... PASS
20: CAMELLIA Encrypt and decrypt 8 bytes [#5] ......................... PASS
20: CAMELLIA Encrypt and decrypt 9 bytes [#5] ......................... PASS
20: CAMELLIA Encrypt and decrypt 15 bytes [#5] ........................ PASS
20: CAMELLIA Encrypt and decrypt 16 bytes [#5] ........................ PASS
20: CAMELLIA Encrypt and decrypt 17 bytes [#5] ........................ PASS
20: CAMELLIA Encrypt and decrypt 31 bytes [#5] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#9] ........................ PASS
20: CAMELLIA Encrypt and decrypt 32 bytes [#10] ....................... PASS
20: CAMELLIA Encrypt and decrypt 47 bytes [#5] ........................ PASS
20: CAMELLIA Encrypt and decrypt 48 bytes [#5] ........................ PASS
20: CAMELLIA Encrypt and decrypt 49 bytes [#5] ........................ PASS
20: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#5] ....... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#5] ..... PASS
20: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#5] ..... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#5] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#5] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#5] .... PASS
20: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#5] .... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#13] ... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#14] ... PASS
20: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#15] ... PASS
20: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#5] .... PASS
20: 
20: ----------------------------------------------------------------------------
20: 
20: PASSED (192 / 192 tests (0 skipped))
20/95 Test #20: cipher.camellia-suite ......................   Passed    0.01 sec
test 21
      Start 21: cipher.ccm-suite

21: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.ccm "--verbose"
21: Test timeout computed to be: 10000000
21: AES-128-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS
21: AES-128-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS
21: AES-128-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS
21: AES-128-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS
21: AES-128-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS
21: AES-128-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS
21: AES-128-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS
21: AES-128-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS
21: AES-128-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS
21: AES-128-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS
21: AES-128-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS
21: AES-128-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS
21: AES-128-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS
21: AES-128-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS
21: AES-128-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS
21: AES-128-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS
21: AES-128-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS
21: AES-128-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS
21: AES-128-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS
21: AES-128-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS
21: AES-128-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS
21: AES-128-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS
21: AES-128-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS
21: AES-128-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS
21: AES-128-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS
21: AES-128-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS
21: AES-128-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS
21: AES-128-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS
21: AES-128-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS
21: AES-128-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS
21: AES-128-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS
21: AES-128-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS
21: AES-192-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS
21: AES-192-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS
21: AES-192-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS
21: AES-192-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS
21: AES-192-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS
21: AES-192-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS
21: AES-192-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS
21: AES-192-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS
21: AES-192-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS
21: AES-192-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS
21: AES-192-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS
21: AES-192-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS
21: AES-192-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS
21: AES-192-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS
21: AES-192-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS
21: AES-192-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS
21: AES-192-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS
21: AES-192-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS
21: AES-192-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS
21: AES-192-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS
21: AES-192-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS
21: AES-192-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS
21: AES-192-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS
21: AES-192-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS
21: AES-192-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS
21: AES-192-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS
21: AES-192-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS
21: AES-192-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS
21: AES-192-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS
21: AES-192-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS
21: AES-192-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS
21: AES-192-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS
21: AES-256-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS
21: AES-256-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS
21: AES-256-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS
21: AES-256-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS
21: AES-256-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS
21: AES-256-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS
21: AES-256-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS
21: AES-256-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS
21: AES-256-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS
21: AES-256-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS
21: AES-256-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS
21: AES-256-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS
21: AES-256-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS
21: AES-256-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS
21: AES-256-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS
21: AES-256-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS
21: AES-256-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS
21: AES-256-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS
21: AES-256-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS
21: AES-256-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS
21: AES-256-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS
21: AES-256-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS
21: AES-256-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS
21: AES-256-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS
21: AES-256-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS
21: AES-256-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS
21: AES-256-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS
21: AES-256-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS
21: AES-256-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS
21: AES-256-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS
21: AES-256-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS
21: AES-256-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS
21: Camellia-CCM test vector RFC 5528 #1 .............................. PASS
21: Camellia-CCM test vector RFC 5528 #2 .............................. PASS
21: Camellia-CCM test vector RFC 5528 #3 .............................. PASS
21: Camellia-CCM test vector RFC 5528 #4 .............................. PASS
21: Camellia-CCM test vector RFC 5528 #5 .............................. PASS
21: Camellia-CCM test vector RFC 5528 #6 .............................. PASS
21: Camellia-CCM test vector RFC 5528 #7 .............................. PASS
21: Camellia-CCM test vector RFC 5528 #8 .............................. PASS
21: Camellia-CCM test vector RFC 5528 #9 .............................. PASS
21: Camellia-CCM test vector RFC 5528 #10 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #11 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #12 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #13 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #14 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #15 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #16 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #17 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #18 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #19 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #20 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #21 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #22 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #23 ............................. PASS
21: Camellia-CCM test vector RFC 5528 #24 ............................. PASS
21: AES-128-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ----
21:    Unmet dependencies: 3 
21: AES-128-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ----
21:    Unmet dependencies: 3 
21: AES-192-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ----
21:    Unmet dependencies: 3 
21: AES-256-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ----
21:    Unmet dependencies: 3 
21: 
21: ----------------------------------------------------------------------------
21: 
21: PASSED (216 / 216 tests (96 skipped))
21/95 Test #21: cipher.ccm-suite ...........................   Passed    0.01 sec
test 22
      Start 22: cipher.chacha20-suite

22: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chacha20 "--verbose"
22: Test timeout computed to be: 10000000
22: Chacha20 RFC 7539 Test Vector #1 .................................. PASS
22: ChaCha20 Encrypt and decrypt 0 bytes .............................. PASS
22: ChaCha20 Encrypt and decrypt 1 bytes .............................. PASS
22: ChaCha20 Encrypt and decrypt 2 bytes .............................. PASS
22: ChaCha20 Encrypt and decrypt 7 bytes .............................. PASS
22: ChaCha20 Encrypt and decrypt 8 bytes .............................. PASS
22: ChaCha20 Encrypt and decrypt 9 bytes .............................. PASS
22: ChaCha20 Encrypt and decrypt 15 bytes ............................. PASS
22: ChaCha20 Encrypt and decrypt 16 bytes ............................. PASS
22: ChaCha20 Encrypt and decrypt 17 bytes ............................. PASS
22: ChaCha20 Encrypt and decrypt 31 bytes ............................. PASS
22: ChaCha20 Encrypt and decrypt 32 bytes ............................. PASS
22: ChaCha20 Encrypt and decrypt 33 bytes ............................. PASS
22: ChaCha20 Encrypt and decrypt 47 bytes ............................. PASS
22: ChaCha20 Encrypt and decrypt 48 bytes ............................. PASS
22: ChaCha20 Encrypt and decrypt 49 bytes ............................. PASS
22: ChaCha20 Encrypt and decrypt 0 bytes in multiple parts 1 .......... PASS
22: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
22: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
22: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
22: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
22: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
22: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
22: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
22: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 2 ......... PASS
22: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 3 ......... PASS
22: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 4 ......... PASS
22: ChaCha20 Encrypt and decrypt 32 bytes in multiple parts ........... PASS
22: 
22: ----------------------------------------------------------------------------
22: 
22: PASSED (28 / 28 tests (0 skipped))
22/95 Test #22: cipher.chacha20-suite ......................   Passed    0.01 sec
test 23
      Start 23: cipher.chachapoly-suite

23: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chachapoly "--verbose"
23: Test timeout computed to be: 10000000
23: Decrypt empty buffer .............................................. PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes ..................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes ..................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 2 bytes ..................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 7 bytes ..................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 8 bytes ..................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 9 bytes ..................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 15 bytes .................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes .................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 17 bytes .................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 31 bytes .................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes .................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 33 bytes .................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 47 bytes .................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 48 bytes .................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 49 bytes .................... PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes in multiple parts 1 . PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 1 . PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 2 . PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 1  PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 2  PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 3  PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 4  PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 1  PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 2  PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 3  PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 4  PASS
23: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes in multiple parts .. PASS
23: ChaCha20+Poly1305 RFC 7539 Test Vector #1 ......................... PASS
23: ChaCha20+Poly1305 RFC 7539 Test Vector #1 Unauthentic (1st bit fli  PASS
23: Chacha20+Poly1305 RFC 7539 Test Vector #1 (streaming) ............. PASS
23: 
23: ----------------------------------------------------------------------------
23: 
23: PASSED (31 / 31 tests (0 skipped))
23/95 Test #23: cipher.chachapoly-suite ....................   Passed    0.01 sec
test 24
      Start 24: cipher.des-suite

24: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.des "--verbose"
24: Test timeout computed to be: 10000000
24: DES CBC Decrypt empty buffer ...................................... PASS
24: DES EDE CBC Decrypt empty buffer .................................. PASS
24: DES EDE3 CBC Decrypt empty buffer ................................. PASS
24: DES Encrypt and decrypt 0 bytes [#1] .............................. PASS
24: DES Encrypt and decrypt 1 byte .................................... PASS
24: DES Encrypt and decrypt 2 bytes ................................... PASS
24: DES Encrypt and decrypt 7 bytes ................................... PASS
24: DES Encrypt and decrypt 8 bytes ................................... PASS
24: DES Encrypt and decrypt 9 bytes ................................... PASS
24: DES Encrypt and decrypt 15 bytes .................................. PASS
24: DES Encrypt and decrypt 16 bytes .................................. PASS
24: DES Encrypt and decrypt 17 bytes .................................. PASS
24: DES Encrypt and decrypt 31 bytes .................................. PASS
24: DES Encrypt and decrypt 32 bytes [#1] ............................. PASS
24: DES Encrypt and decrypt 32 bytes [#2] ............................. PASS
24: DES Encrypt and decrypt 47 bytes .................................. PASS
24: DES Encrypt and decrypt 48 bytes .................................. PASS
24: DES Encrypt and decrypt 49 bytes .................................. PASS
24: DES Encrypt and decrypt 0 bytes with one and zeros padding ........ PASS
24: DES Encrypt and decrypt 1 byte with one and zeros padding ......... PASS
24: DES Encrypt and decrypt 2 bytes with one and zeros padding ........ PASS
24: DES Encrypt and decrypt 7 bytes with one and zeros padding ........ PASS
24: DES Encrypt and decrypt 8 bytes with one and zeros padding ........ PASS
24: DES Encrypt and decrypt 9 bytes with one and zeros padding ........ PASS
24: DES Encrypt and decrypt 15 bytes with one and zeros padding ....... PASS
24: DES Encrypt and decrypt 16 bytes with one and zeros padding ....... PASS
24: DES Encrypt and decrypt 17 bytes with one and zeros padding ....... PASS
24: DES Encrypt and decrypt 31 bytes with one and zeros padding ....... PASS
24: DES Encrypt and decrypt 32 bytes with one and zeros padding [#1] .. PASS
24: DES Encrypt and decrypt 32 bytes with one and zeros padding [#2] .. PASS
24: DES Encrypt and decrypt 47 bytes with one and zeros padding ....... PASS
24: DES Encrypt and decrypt 48 bytes with one and zeros padding ....... PASS
24: DES Encrypt and decrypt 49 bytes with one and zeros padding ....... PASS
24: DES Encrypt and decrypt 0 bytes with zeros and len padding ........ PASS
24: DES Encrypt and decrypt 1 byte with zeros and len padding ......... PASS
24: DES Encrypt and decrypt 2 bytes with zeros and len padding ........ PASS
24: DES Encrypt and decrypt 7 bytes with zeros and len padding ........ PASS
24: DES Encrypt and decrypt 8 bytes with zeros and len padding ........ PASS
24: DES Encrypt and decrypt 9 bytes with zeros and len padding ........ PASS
24: DES Encrypt and decrypt 15 bytes with zeros and len padding ....... PASS
24: DES Encrypt and decrypt 16 bytes with zeros and len padding ....... PASS
24: DES Encrypt and decrypt 17 bytes with zeros and len padding ....... PASS
24: DES Encrypt and decrypt 31 bytes with zeros and len padding ....... PASS
24: DES Encrypt and decrypt 32 bytes with zeros and len padding [#1] .. PASS
24: DES Encrypt and decrypt 32 bytes with zeros and len padding [#2] .. PASS
24: DES Encrypt and decrypt 47 bytes with zeros and len padding ....... PASS
24: DES Encrypt and decrypt 48 bytes with zeros and len padding ....... PASS
24: DES Encrypt and decrypt 49 bytes with zeros and len padding ....... PASS
24: DES Encrypt and decrypt 0 bytes with zeros padding ................ PASS
24: DES Encrypt and decrypt 1 byte with zeros padding ................. PASS
24: DES Encrypt and decrypt 2 bytes with zeros padding ................ PASS
24: DES Encrypt and decrypt 7 bytes with zeros padding ................ PASS
24: DES Encrypt and decrypt 8 bytes with zeros padding ................ PASS
24: DES Encrypt and decrypt 9 bytes with zeros padding ................ PASS
24: DES Encrypt and decrypt 15 bytes with zeros padding ............... PASS
24: DES Encrypt and decrypt 16 bytes with zeros padding ............... PASS
24: DES Encrypt and decrypt 17 bytes with zeros padding ............... PASS
24: DES Encrypt and decrypt 31 bytes with zeros padding ............... PASS
24: DES Encrypt and decrypt 32 bytes with zeros padding [#1] .......... PASS
24: DES Encrypt and decrypt 32 bytes with zeros padding [#2] .......... PASS
24: DES Encrypt and decrypt 47 bytes with zeros padding ............... PASS
24: DES Encrypt and decrypt 48 bytes with zeros padding ............... PASS
24: DES Encrypt and decrypt 49 bytes with zeros padding ............... PASS
24: DES Encrypt and decrypt 0 bytes with no padding ................... PASS
24: DES Encrypt and decrypt 8 bytes with no padding ................... PASS
24: DES Encrypt and decrypt 16 bytes with no padding .................. PASS
24: DES Encrypt and decrypt 32 bytes with no padding .................. PASS
24: DES Encrypt and decrypt 48 bytes with no padding .................. PASS
24: DES Try encrypting 1 bytes with no padding ........................ PASS
24: DES Try encrypting 2 bytes with no padding ........................ PASS
24: DES Try encrypting 7 bytes with no padding ........................ PASS
24: DES Try encrypting 9 bytes with no padding ........................ PASS
24: DES Try encrypting 15 bytes with no padding ....................... PASS
24: DES Try encrypting 17 bytes with no padding ....................... PASS
24: DES Try encrypting 31 bytes with no padding ....................... PASS
24: DES Try encrypting 33 bytes with no padding ....................... PASS
24: DES Try encrypting 47 bytes with no padding ....................... PASS
24: DES Try encrypting 49 bytes with no padding ....................... PASS
24: DES Encrypt and decrypt 0 bytes in multiple parts ................. PASS
24: DES Encrypt and decrypt 1 bytes in multiple parts 1 ............... PASS
24: DES Encrypt and decrypt 1 bytes in multiple parts 2 ............... PASS
24: DES Encrypt and decrypt 16 bytes in multiple parts 1 .............. PASS
24: DES Encrypt and decrypt 16 bytes in multiple parts 2 .............. PASS
24: DES Encrypt and decrypt 16 bytes in multiple parts 3 .............. PASS
24: DES Encrypt and decrypt 16 bytes in multiple parts 4 .............. PASS
24: DES Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ......... PASS
24: DES Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ......... PASS
24: DES Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ......... PASS
24: DES Encrypt and decrypt 32 bytes in multiple parts 1 .............. PASS
24: DES Encrypt and decrypt 0 bytes [#2] .............................. PASS
24: DES3 Encrypt and decrypt 1 byte [#1] .............................. PASS
24: DES3 Encrypt and decrypt 2 bytes [#1] ............................. PASS
24: DES3 Encrypt and decrypt 7 bytes [#1] ............................. PASS
24: DES3 Encrypt and decrypt 8 bytes [#1] ............................. PASS
24: DES3 Encrypt and decrypt 9 bytes [#1] ............................. PASS
24: DES3 Encrypt and decrypt 15 bytes [#1] ............................ PASS
24: DES3 Encrypt and decrypt 16 bytes [#1] ............................ PASS
24: DES3 Encrypt and decrypt 17 bytes [#1] ............................ PASS
24: DES3 Encrypt and decrypt 31 bytes [#1] ............................ PASS
24: DES3 Encrypt and decrypt 32 bytes [#1] ............................ PASS
24: DES3 Encrypt and decrypt 32 bytes [#2] ............................ PASS
24: DES3 Encrypt and decrypt 47 bytes [#1] ............................ PASS
24: DES3 Encrypt and decrypt 48 bytes [#1] ............................ PASS
24: DES3 Encrypt and decrypt 49 bytes [#1] ............................ PASS
24: DES3 Encrypt and decrypt 0 bytes in multiple parts [#1] ........... PASS
24: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 [#1] ......... PASS
24: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 [#1] ......... PASS
24: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 [#1] ........ PASS
24: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 [#1] ........ PASS
24: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 [#1] ........ PASS
24: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 [#1] ........ PASS
24: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ........ PASS
24: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ........ PASS
24: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ........ PASS
24: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 [#1] ........ PASS
24: DES3 Encrypt and decrypt 0 bytes .................................. PASS
24: DES3 Encrypt and decrypt 1 byte [#2] .............................. PASS
24: DES3 Encrypt and decrypt 2 bytes [#2] ............................. PASS
24: DES3 Encrypt and decrypt 7 bytes [#2] ............................. PASS
24: DES3 Encrypt and decrypt 8 bytes [#2] ............................. PASS
24: DES3 Encrypt and decrypt 9 bytes [#2] ............................. PASS
24: DES3 Encrypt and decrypt 15 bytes [#2] ............................ PASS
24: DES3 Encrypt and decrypt 16 bytes [#2] ............................ PASS
24: DES3 Encrypt and decrypt 17 bytes [#2] ............................ PASS
24: DES3 Encrypt and decrypt 31 bytes [#2] ............................ PASS
24: DES3 Encrypt and decrypt 32 bytes [#3] ............................ PASS
24: DES3 Encrypt and decrypt 32 bytes [#4] ............................ PASS
24: DES3 Encrypt and decrypt 47 bytes [#2] ............................ PASS
24: DES3 Encrypt and decrypt 48 bytes [#2] ............................ PASS
24: DES3 Encrypt and decrypt 49 bytes [#2] ............................ PASS
24: DES3 Encrypt and decrypt 0 bytes in multiple parts [#2] ........... PASS
24: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 [#2] ......... PASS
24: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 [#2] ......... PASS
24: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 [#2] ........ PASS
24: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 [#2] ........ PASS
24: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 [#2] ........ PASS
24: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 [#2] ........ PASS
24: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#4] ........ PASS
24: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#5] ........ PASS
24: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#6] ........ PASS
24: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 [#2] ........ PASS
24: DES ECB Encrypt test vector (OpenSSL) #1 .......................... PASS
24: DES ECB Encrypt test vector (OpenSSL) #2 .......................... PASS
24: DES ECB Encrypt test vector (OpenSSL) #3 .......................... PASS
24: DES ECB Decrypt test vector (OpenSSL) #1 .......................... PASS
24: DES ECB Decrypt test vector (OpenSSL) #2 .......................... PASS
24: DES ECB Decrypt test vector (OpenSSL) #3 .......................... PASS
24: DES3-EDE ECB Encrypt test vector (OpenSSL) #1 ..................... PASS
24: DES3-EDE ECB Encrypt test vector (OpenSSL) #2 ..................... PASS
24: DES3-EDE ECB Decrypt test vector (OpenSSL) #1 ..................... PASS
24: DES3-EDE ECB Decrypt test vector (OpenSSL) #2 ..................... PASS
24: 
24: ----------------------------------------------------------------------------
24: 
24: PASSED (151 / 151 tests (0 skipped))
24/95 Test #24: cipher.des-suite ...........................   Passed    0.02 sec
test 25
      Start 25: cipher.gcm-suite

25: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.gcm "--verbose"
25: Test timeout computed to be: 10000000
25: CAMELLIA GCM Decrypt empty buffer ................................. PASS
25: AES GCM Decrypt empty buffer ...................................... PASS
25: Aria GCM Decrypt empty buffer ..................................... ----
25:    Unmet dependencies: 3 
25: AES 128 GCM Encrypt and decrypt 0 bytes ........................... PASS
25: AES 128 GCM Encrypt and decrypt 1 byte ............................ PASS
25: AES 128 GCM Encrypt and decrypt 2 bytes ........................... PASS
25: AES 128 GCM Encrypt and decrypt 7 bytes ........................... PASS
25: AES 128 GCM Encrypt and decrypt 8 bytes ........................... PASS
25: AES 128 GCM Encrypt and decrypt 9 bytes ........................... PASS
25: AES 128 GCM Encrypt and decrypt 15 bytes .......................... PASS
25: AES 128 GCM Encrypt and decrypt 16 bytes .......................... PASS
25: AES 128 GCM Encrypt and decrypt 17 bytes .......................... PASS
25: AES 128 GCM Encrypt and decrypt 31 bytes .......................... PASS
25: AES 128 GCM Encrypt and decrypt 32 bytes [#1] ..................... PASS
25: AES 128 GCM Encrypt and decrypt 32 bytes [#2] ..................... PASS
25: AES 128 GCM Encrypt and decrypt 47 bytes .......................... PASS
25: AES 128 GCM Encrypt and decrypt 48 bytes .......................... PASS
25: AES 128 GCM Encrypt and decrypt 49 bytes .......................... PASS
25: AES 128 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS
25: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS
25: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS
25: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS
25: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS
25: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS
25: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS
25: AES 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS
25: AES 128 GCM Decrypt test vector #1 [#1] ........................... PASS
25: AES 128 GCM Decrypt test vector #2 [#1] ........................... PASS
25: AES 128 GCM Decrypt test vector #3 [#1] ........................... PASS
25: AES 128 GCM Decrypt test vector #4 [#1] ........................... PASS
25: AES 128 GCM Decrypt test vector #5 [#1] ........................... PASS
25: AES 128 GCM Decrypt test vector #6 [#1] ........................... PASS
25: AES 128 GCM Decrypt test vector #7 [#1] ........................... PASS
25: AES 128 GCM Decrypt test vector #8 ................................ PASS
25: AES 128 GCM Decrypt test vector #9 ................................ PASS
25: AES 192 GCM Encrypt and decrypt 0 bytes ........................... PASS
25: AES 192 GCM Encrypt and decrypt 1 byte ............................ PASS
25: AES 192 GCM Encrypt and decrypt 2 bytes ........................... PASS
25: AES 192 GCM Encrypt and decrypt 7 bytes ........................... PASS
25: AES 192 GCM Encrypt and decrypt 8 bytes ........................... PASS
25: AES 192 GCM Encrypt and decrypt 9 bytes ........................... PASS
25: AES 192 GCM Encrypt and decrypt 15 bytes .......................... PASS
25: AES 192 GCM Encrypt and decrypt 16 bytes .......................... PASS
25: AES 192 GCM Encrypt and decrypt 17 bytes .......................... PASS
25: AES 192 GCM Encrypt and decrypt 31 bytes .......................... PASS
25: AES 192 GCM Encrypt and decrypt 32 bytes [#1] ..................... PASS
25: AES 192 GCM Encrypt and decrypt 32 bytes [#2] ..................... PASS
25: AES 192 GCM Encrypt and decrypt 47 bytes .......................... PASS
25: AES 192 GCM Encrypt and decrypt 48 bytes .......................... PASS
25: AES 192 GCM Encrypt and decrypt 49 bytes .......................... PASS
25: AES 192 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS
25: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS
25: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS
25: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS
25: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS
25: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS
25: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS
25: AES 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS
25: AES 192 GCM Decrypt test vector #1 ................................ PASS
25: AES 192 GCM Decrypt test vector #2 ................................ PASS
25: AES 192 GCM Decrypt test vector #3 ................................ PASS
25: AES 192 GCM Decrypt test vector #4 ................................ PASS
25: AES 192 GCM Decrypt test vector #5 ................................ PASS
25: AES 192 GCM Decrypt test vector #6 ................................ PASS
25: AES 256 GCM Encrypt and decrypt 0 bytes ........................... PASS
25: AES 256 GCM Encrypt and decrypt 1 byte ............................ PASS
25: AES 256 GCM Encrypt and decrypt 2 bytes ........................... PASS
25: AES 256 GCM Encrypt and decrypt 7 bytes ........................... PASS
25: AES 256 GCM Encrypt and decrypt 8 bytes ........................... PASS
25: AES 256 GCM Encrypt and decrypt 9 bytes ........................... PASS
25: AES 256 GCM Encrypt and decrypt 15 bytes .......................... PASS
25: AES 256 GCM Encrypt and decrypt 16 bytes .......................... PASS
25: AES 256 GCM Encrypt and decrypt 17 bytes .......................... PASS
25: AES 256 GCM Encrypt and decrypt 31 bytes .......................... PASS
25: AES 256 GCM Encrypt and decrypt 32 bytes [#1] ..................... PASS
25: AES 256 GCM Encrypt and decrypt 32 bytes [#2] ..................... PASS
25: AES 256 GCM Encrypt and decrypt 47 bytes .......................... PASS
25: AES 256 GCM Encrypt and decrypt 48 bytes .......................... PASS
25: AES 256 GCM Encrypt and decrypt 49 bytes .......................... PASS
25: AES 256 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS
25: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS
25: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS
25: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS
25: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS
25: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS
25: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS
25: AES 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS
25: AES 128 GCM Decrypt test vector #0 ................................ PASS
25: AES 128 GCM Decrypt test vector #1 [#2] ........................... PASS
25: AES 128 GCM Decrypt test vector #2 [#2] ........................... PASS
25: AES 128 GCM Decrypt test vector #3 [#2] ........................... PASS
25: AES 128 GCM Decrypt test vector #4 [#2] ........................... PASS
25: AES 128 GCM Decrypt test vector #5 [#2] ........................... PASS
25: AES 128 GCM Decrypt test vector #6 [#2] ........................... PASS
25: AES 128 GCM Decrypt test vector #7 [#2] ........................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes ...................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 1 byte ....................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 2 bytes ...................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 7 bytes ...................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 8 bytes ...................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 9 bytes ...................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 15 bytes ..................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes ..................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 17 bytes ..................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 31 bytes ..................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes [#1] ................ PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes [#2] ................ PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 47 bytes ..................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 48 bytes ..................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 49 bytes ..................... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS
25: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS
25: CAMELLIA 128 GCM Decrypt test vector #1 ........................... PASS
25: CAMELLIA 128 GCM Decrypt test vector #2 ........................... PASS
25: CAMELLIA 128 GCM Decrypt test vector #3 ........................... PASS
25: CAMELLIA 128 GCM Decrypt test vector #4 ........................... PASS
25: CAMELLIA 128 GCM Decrypt test vector #5 ........................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes ...................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 1 byte ....................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 2 bytes ...................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 7 bytes ...................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 8 bytes ...................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 9 bytes ...................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 15 bytes ..................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes ..................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 17 bytes ..................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 31 bytes ..................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes [#1] ................ PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes [#2] ................ PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 47 bytes ..................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 48 bytes ..................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 49 bytes ..................... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS
25: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS
25: CAMELLIA 192 GCM Decrypt test vector #1 ........................... PASS
25: CAMELLIA 192 GCM Decrypt test vector #2 ........................... PASS
25: CAMELLIA 192 GCM Decrypt test vector #3 ........................... PASS
25: CAMELLIA 192 GCM Decrypt test vector #4 ........................... PASS
25: CAMELLIA 192 GCM Decrypt test vector #5 ........................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes ...................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 1 byte ....................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 2 bytes ...................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 7 bytes ...................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 8 bytes ...................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 9 bytes ...................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 15 bytes ..................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes ..................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 17 bytes ..................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 31 bytes ..................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes [#1] ................ PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes [#2] ................ PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 47 bytes ..................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 48 bytes ..................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 49 bytes ..................... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS
25: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS
25: CAMELLIA 256 GCM Decrypt test vector #1 ........................... PASS
25: CAMELLIA 256 GCM Decrypt test vector #2 ........................... PASS
25: CAMELLIA 256 GCM Decrypt test vector #3 ........................... PASS
25: CAMELLIA 256 GCM Decrypt test vector #4 ........................... PASS
25: CAMELLIA 256 GCM Decrypt test vector #5 ........................... PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#1] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#1] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#1] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#1] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#1] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#1] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#2] ............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#2] .............. PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#2] .......... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#2] ........... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#2] ....... PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#2] ........ PASS
25: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#2] ........ PASS
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #0 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #1 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #2 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #0 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #1 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #2 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #0 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #1 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #2 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #0 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #1 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #2 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #0 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #1 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #2 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #0 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #1 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #2 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #0 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #1 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #2 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #0 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #1 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #2 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #0 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #1 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #2 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #0 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #1 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #2 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #0 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #1 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #2 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #0 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #1 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #2 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #0 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #1 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #2 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #0 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #1 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #2 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #0 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #1 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #2 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #0 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #1 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #2 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #0 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #1 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #2 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #0 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #1 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #2 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #0 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #1 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #2 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #0 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #1 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #2 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #0 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #1 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #2 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #0 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #1 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #2 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #0 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #1 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #2 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #0 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #1 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #2 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #0 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #1 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #2 [#1] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #0 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #1 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #2 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #0 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #1 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #2 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #0 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #1 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #2 [#1] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #0 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #1 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #2 [#1] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #0 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #1 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #2 [#1] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #0 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #1 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #2 [#1] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #0 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #1 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #2 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #0 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #1 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #2 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #0 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #1 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #2 [#1] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #0 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #1 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #2 [#2] ......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #0 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #1 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #2 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #0 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #1 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #2 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #0 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #1 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #2 [#2] .......... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #0 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #1 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #2 [#2] ...... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #0 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #1 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #2 [#2] ....... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #0 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #1 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #2 [#2] ... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #0 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #1 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #2 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #0 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #1 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #2 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #0 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #1 [#2] .... ----
25:    Unmet dependencies: 4 
25: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #2 [#2] .... ----
25:    Unmet dependencies: 4 
25: 
25: ----------------------------------------------------------------------------
25: 
25: PASSED (1187 / 1187 tests (505 skipped))
25/95 Test #25: cipher.gcm-suite ...........................   Passed    0.06 sec
test 26
      Start 26: cipher.misc-suite

26: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.misc "--verbose"
26: Test timeout computed to be: 10000000
26: CIPHER - Conditional invalid parameter checks ..................... ----
26:    Test Suite not enabled
26: CIPHER - Unconditional invalid parameter checks ................... PASS
26: 
26: ----------------------------------------------------------------------------
26: 
26: PASSED (2 / 2 tests (1 skipped))
26/95 Test #26: cipher.misc-suite ..........................   Passed    0.01 sec
test 27
      Start 27: cipher.nist_kw-suite

27: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.nist_kw "--verbose"
27: Test timeout computed to be: 10000000
27: KW AES-128 wrap  - Decrypt empty buffer ........................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 wrap  - Decrypt empty buffer .......................... ----
27:    Unmet dependencies: 1 
27: KW AES-128 wrap rfc 3394 .......................................... ----
27:    Unmet dependencies: 1 
27: KW AES-192 wrap rfc 3394 .......................................... ----
27:    Unmet dependencies: 1 
27: KW AES-256 wrap rfc 3394 [#1] ..................................... ----
27:    Unmet dependencies: 1 
27: KW AES-256 wrap rfc 3394 [#2] ..................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-192 RFC 5649 #1 ........................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-192 RFC 5649 #2 ........................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 1 byte input .......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 2 byte input .......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 3 byte input .......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 4 byte input .......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 5 byte input .......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 6 byte input .......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 7 byte input .......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 8 byte input .......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 9 byte input .......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 10 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 11 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 12 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 13 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 14 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 15 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 16 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 17 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 18 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 19 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 20 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 21 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 22 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 23 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 24 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 25 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 26 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 27 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 28 byte input ......................................... ----
27:    Unmet dependencies: 1 
27: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 16 [#1] .................... ----
27:    Unmet dependencies: 1 
27: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 16 [#2] .................... ----
27:    Unmet dependencies: 1 
27: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 32 ......................... ----
27:    Unmet dependencies: 1 
27: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 24 ......................... ----
27:    Unmet dependencies: 1 
27: KW AES-192 wrap CAVS 17.4 COUNT 0 PLEN 16 ......................... ----
27:    Unmet dependencies: 1 
27: KW AES-192 wrap CAVS 17.4 COUNT 0 PLEN 32 ......................... ----
27:    Unmet dependencies: 1 
27: KW AES-192 wrap CAVS 17.4 COUNT 0 PLEN 24 ......................... ----
27:    Unmet dependencies: 1 
27: KW AES-256 wrap CAVS 17.4 COUNT 0 PLEN 16 ......................... ----
27:    Unmet dependencies: 1 
27: KW AES-256 wrap CAVS 17.4 COUNT 0 PLEN 32 ......................... ----
27:    Unmet dependencies: 1 
27: KW AES-256 wrap CAVS 17.4 COUNT 0 PLEN 24 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 1 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 8 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 9 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 31 ........................ ----
27:    Unmet dependencies: 1 
27: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 1 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 8 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 9 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 31 ........................ ----
27:    Unmet dependencies: 1 
27: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 1 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 8 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 9 ......................... ----
27:    Unmet dependencies: 1 
27: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 31 ........................ ----
27:    Unmet dependencies: 1 
27: KW AES-128 wrap CAVS 17.4 FAIL COUNT 1 CLEN 48 .................... ----
27:    Unmet dependencies: 1 
27: KW AES-128 wrap CAVS 17.4 FAIL COUNT 1 CLEN 80 .................... ----
27:    Unmet dependencies: 1 
27: KW AES-128 wrap CAVS 17.4 FAIL COUNT 3 CLEN 64 .................... ----
27:    Unmet dependencies: 1 
27: KW AES-192 wrap CAVS 17.4 FAIL COUNT 3 CLEN 48 .................... ----
27:    Unmet dependencies: 1 
27: KW AES-192 wrap CAVS 17.4 FAIL COUNT 1 CLEN 80 .................... ----
27:    Unmet dependencies: 1 
27: KW AES-192 wrap CAVS 17.4 FAIL COUNT 2 CLEN 64 .................... ----
27:    Unmet dependencies: 1 
27: KW AES-256 wrap CAVS 17.4 FAIL COUNT 4 CLEN 48 .................... ----
27:    Unmet dependencies: 1 
27: KW AES-256 wrap CAVS 17.4 FAIL COUNT 3 CLEN 80 .................... ----
27:    Unmet dependencies: 1 
27: KW AES-256 wrap CAVS 17.4 FAIL COUNT 3 CLEN 64 .................... ----
27:    Unmet dependencies: 1 
27: KWP AES-128 wrap CAVS 17.4 FAIL COUNT 1 CLEN 32 ................... ----
27:    Unmet dependencies: 1 
27: KWP AES-192 wrap CAVS 17.4 FAIL COUNT 3 CLEN 32 ................... ----
27:    Unmet dependencies: 1 
27: KWP AES-256 wrap CAVS 17.4 FAIL COUNT 4 CLEN 32 ................... ----
27:    Unmet dependencies: 1 
27: 
27: ----------------------------------------------------------------------------
27: 
27: PASSED (70 / 70 tests (70 skipped))
27/95 Test #27: cipher.nist_kw-suite .......................   Passed    0.01 sec
test 28
      Start 28: cipher.null-suite

28: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.null "--verbose"
28: Test timeout computed to be: 10000000
28: NULL Encrypt and decrypt 0 bytes .................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 1 bytes .................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 2 bytes .................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 7 bytes .................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 8 bytes .................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 9 bytes .................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 15 bytes ................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 16 bytes ................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 31 bytes ................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 32 bytes ................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 33 bytes ................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 47 bytes ................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 48 bytes ................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 49 bytes ................................. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 1 bytes in multiple parts 1 .............. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 1 bytes in multiple parts 2 .............. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 16 bytes in multiple parts 1 ............. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 16 bytes in multiple parts 2 ............. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 16 bytes in multiple parts 3 ............. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 16 bytes in multiple parts 4 ............. ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ........ ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ........ ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ........ ----
28:    Unmet dependencies: 0 
28: NULL Encrypt and decrypt 32 bytes in multiple parts 1 ............. ----
28:    Unmet dependencies: 0 
28: 
28: ----------------------------------------------------------------------------
28: 
28: PASSED (24 / 24 tests (24 skipped))
28/95 Test #28: cipher.null-suite ..........................   Passed    0.01 sec
test 29
      Start 29: cipher.padding-suite

29: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.padding "--verbose"
29: Test timeout computed to be: 10000000
29: Cipher list ....................................................... PASS
29: Set padding with AES-CBC .......................................... PASS
29: Set padding with AES-CFB .......................................... PASS
29: Set padding with AES-CTR .......................................... PASS
29: Set padding with CAMELLIA-CBC ..................................... PASS
29: Set padding with CAMELLIA-CFB ..................................... PASS
29: Set padding with CAMELLIA-CTR ..................................... PASS
29: Set padding with DES-CBC .......................................... PASS
29: Set padding with BLOWFISH-CBC ..................................... PASS
29: Set padding with BLOWFISH-CFB ..................................... PASS
29: Set padding with BLOWFISH-CTR ..................................... PASS
29: Set padding with NULL ............................................. ----
29:    Unmet dependencies: 8 
29: Set non-existent padding with AES-CBC ............................. PASS
29: Set non-existent padding with CAMELLIA-CBC ........................ PASS
29: Set non-existent padding with DES-CBC ............................. PASS
29: Set non-existent padding with BLOWFISH-CBC ........................ PASS
29: Check PKCS padding #1 (correct) ................................... PASS
29: Check PKCS padding #2 (correct) ................................... PASS
29: Check PKCS padding #3 (correct) ................................... PASS
29: Check PKCS padding #4 (correct) ................................... PASS
29: Check PKCS padding #5 (null padding) .............................. PASS
29: Check PKCS padding #6 (too few padding bytes) ..................... PASS
29: Check PKCS padding #7 (non-uniform padding bytes #1) .............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #2) .............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #3) .............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #4) .............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #5) .............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #6) .............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #7) .............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #8) .............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #9) .............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #10) ............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #11) ............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #12) ............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #13) ............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #14) ............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #15) ............. PASS
29: Check PKCS padding #7 (non-uniform padding bytes #16) ............. PASS
29: Check PKCS padding #8 (overlong) .................................. PASS
29: Check one and zeros padding #1 (correct) .......................... PASS
29: Check one and zeros padding #2 (correct) .......................... PASS
29: Check one and zeros padding #3 (correct) .......................... PASS
29: Check one and zeros padding #4 (correct) .......................... PASS
29: Check one and zeros padding #5 (correct) .......................... PASS
29: Check one and zeros padding #6 (missing one) ...................... PASS
29: Check one and zeros padding #7 (overlong) ......................... PASS
29: Check one and zeros padding #8 (last byte 0x80 | x) ............... PASS
29: Check zeros and len padding #1 (correct) .......................... PASS
29: Check zeros and len padding #2 (correct) .......................... PASS
29: Check zeros and len padding #3 (correct) .......................... PASS
29: Check zeros and len padding #4 (correct) .......................... PASS
29: Check zeros and len padding #5 (overlong) ......................... PASS
29: Check zeros and len padding #6 (not enough zeros) ................. PASS
29: Check zeros padding #1 (correct) .................................. PASS
29: Check zeros padding #2 (correct) .................................. PASS
29: Check zeros padding #3 (correct) .................................. PASS
29: Check zeros padding #4 (correct) .................................. PASS
29: Check no padding #1 (correct by definition) ....................... PASS
29: Check no padding #2 (correct by definition) ....................... PASS
29: Check no padding #3 (correct by definition) ....................... PASS
29: 
29: ----------------------------------------------------------------------------
29: 
29: PASSED (60 / 60 tests (1 skipped))
29/95 Test #29: cipher.padding-suite .......................   Passed    0.01 sec
test 30
      Start 30: cmac-suite

30: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cmac "--verbose"
30: Test timeout computed to be: 10000000
30: CMAC self test ....................................................   AES 128 CMAC subkey #1: passed
30:   AES 128 CMAC subkey #2: passed
30:   AES 128 CMAC subkey #3: passed
30:   AES 128 CMAC subkey #4: passed
30:   AES 128 CMAC #1: passed
30:   AES 128 CMAC #2: passed
30:   AES 128 CMAC #3: passed
30:   AES 128 CMAC #4: passed
30:   AES 192 CMAC subkey #1: passed
30:   AES 192 CMAC subkey #2: passed
30:   AES 192 CMAC subkey #3: passed
30:   AES 192 CMAC subkey #4: passed
30:   AES 192 CMAC #1: passed
30:   AES 192 CMAC #2: passed
30:   AES 192 CMAC #3: passed
30:   AES 192 CMAC #4: passed
30:   AES 256 CMAC subkey #1: passed
30:   AES 256 CMAC subkey #2: passed
30:   AES 256 CMAC subkey #3: passed
30:   AES 256 CMAC subkey #4: passed
30:   AES 256 CMAC #1: passed
30:   AES 256 CMAC #2: passed
30:   AES 256 CMAC #3: passed
30:   AES 256 CMAC #4: passed
30:   3DES 2 key CMAC subkey #1: passed
30:   3DES 2 key CMAC subkey #2: passed
30:   3DES 2 key CMAC subkey #3: passed
30:   3DES 2 key CMAC subkey #4: passed
30:   3DES 2 key CMAC #1: passed
30:   3DES 2 key CMAC #2: passed
30:   3DES 2 key CMAC #3: passed
30:   3DES 2 key CMAC #4: passed
30:   3DES 3 key CMAC subkey #1: passed
30:   3DES 3 key CMAC subkey #2: passed
30:   3DES 3 key CMAC subkey #3: passed
30:   3DES 3 key CMAC subkey #4: passed
30:   3DES 3 key CMAC #1: passed
30:   3DES 3 key CMAC #2: passed
30:   3DES 3 key CMAC #3: passed
30:   3DES 3 key CMAC #4: passed
30:   AES CMAC 128 PRF #0: passed
30:   AES CMAC 128 PRF #1: passed
30:   AES CMAC 128 PRF #2: passed
30: 
30: PASS
30: CMAC null arguments ............................................... PASS
30: CMAC init #1 AES-128: OK .......................................... PASS
30: CMAC init #2 AES-192: OK .......................................... PASS
30: CMAC init #3 AES-256: OK .......................................... PASS
30: CMAC init #4 3DES : OK ............................................ PASS
30: CMAC init #5 AES-224: bad key size ................................ PASS
30: CMAC init #6 AES-0: bad key size .................................. PASS
30: CMAC init #7 Camellia: wrong cipher ............................... PASS
30: CMAC Single Blocks #1 - Empty block, no updates ................... PASS
30: CMAC Single Blocks #2 - Single 16 byte block ...................... PASS
30: CMAC Single Blocks #3 - Single 64 byte block ...................... PASS
30: CMAC Multiple Blocks #1 - Multiple 8 byte blocks .................. PASS
30: CMAC Multiple Blocks #2 - Multiple 16 byte blocks ................. PASS
30: CMAC Multiple Blocks #3 - Multiple variable sized blocks .......... PASS
30: CMAC Multiple Blocks #4 - Multiple 8 byte blocks with gaps ........ PASS
30: CMAC Multiple Operations, same key #1 - Empty, empty .............. PASS
30: CMAC Multiple Operations, same key #2 - Empty, 64 byte block ...... PASS
30: CMAC Multiple Operations, same key #3 - variable byte blocks ...... PASS
30: 
30: ----------------------------------------------------------------------------
30: 
30: PASSED (19 / 19 tests (0 skipped))
30/95 Test #30: cmac-suite .................................   Passed    0.01 sec
test 31
      Start 31: ctr_drbg-suite

31: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ctr_drbg "--verbose"
31: Test timeout computed to be: 10000000
31: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=no ............. PASS
31: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=yes ............ PASS
31: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=no ............ PASS
31: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=yes ........... PASS
31: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=no ............ PASS
31: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=yes ........... PASS
31: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=no ........... PASS
31: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=yes .......... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #0 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #1 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #2 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #3 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #4 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #5 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #6 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #7 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #8 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #9 ..... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #10 .... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #11 .... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #12 .... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #13 .... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #14 .... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #0 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #1 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #2 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #3 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #4 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #5 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #6 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #7 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #8 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #9 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #10 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #11 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #12 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #13 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #14 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #0 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #1 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #2 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #3 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #4 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #5 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #6 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #7 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #8 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #9 ... PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #10 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #11 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #12 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #13 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #14 .. PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #0 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #1 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #2 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #3 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #4 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #5 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #6 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #7 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #8 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #9 . PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #10  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #11  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #12  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #13  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #14  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 [#1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 [#2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 [#3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 [#  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 [  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14   PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
31: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 1 #  PASS
31: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 1  PASS
31: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 2 #  PASS
31: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 2  PASS
31: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 3 #  PASS
31: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 3  PASS
31: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 4 #  PASS
31: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 4  PASS
31: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 1 #  ----
31:    Unmet dependencies: 1 
31: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 1  ----
31:    Unmet dependencies: 1 
31: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 2 #  ----
31:    Unmet dependencies: 1 
31: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 2  ----
31:    Unmet dependencies: 1 
31: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 3 #  ----
31:    Unmet dependencies: 1 
31: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 3  ----
31:    Unmet dependencies: 1 
31: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 4 #  ----
31:    Unmet dependencies: 1 
31: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 4  ----
31:    Unmet dependencies: 1 
31: CTR_DRBG CAVS 14.3 (AES-256 use df,False,256,128,0,0) #0 .......... PASS
31: CTR_DRBG CAVS 14.3 (AES-128 use df,False,128,64,0,0) #0 ........... ----
31:    Unmet dependencies: 1 
31: CTR_DRBG CAVS 14.3 (AES-256 use df,True,256,128,0,0) #0 ........... PASS
31: CTR_DRBG CAVS 14.3 (AES-128 use df,True,128,64,0,0) #0 ............ ----
31:    Unmet dependencies: 1 
31: CTR_DRBG entropy usage (default entropy_nonce_len) ................ PASS
31: CTR_DRBG entropy usage (entropy_nonce_len=0) ...................... PASS
31: CTR_DRBG entropy usage (entropy_nonce_len=7) ...................... PASS
31: CTR_DRBG entropy strength: 128 bits ............................... ----
31:    Unmet dependencies: 1 
31: CTR_DRBG entropy strength: 256 bits ............................... PASS
31: CTR_DRBG write/update seed file [#1] .............................. PASS
31: CTR_DRBG write/update seed file [#2] .............................. PASS
31: CTR_DRBG Special Behaviours ....................................... PASS
31: CTR_DRBG self test ................................................   CTR_DRBG (PR = TRUE) : passed
31:   CTR_DRBG (PR = FALSE): passed
31: 
31: PASS
31: 
31: ----------------------------------------------------------------------------
31: 
31: PASSED (277 / 277 tests (11 skipped))
31/95 Test #31: ctr_drbg-suite .............................   Passed    0.03 sec
test 32
      Start 32: debug-suite

32: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_debug "--verbose"
32: Test timeout computed to be: 10000000
32: Debug print msg (threshold 1, level 0) ............................ PASS
32: Debug print msg (threshold 1, level 1) ............................ PASS
32: Debug print msg (threshold 1, level 2) ............................ PASS
32: Debug print msg (threshold 0, level 1) ............................ PASS
32: Debug print msg (threshold 0, level 5) ............................ PASS
32: Debug print return value #1 ....................................... PASS
32: Debug print return value #2 ....................................... PASS
32: Debug print return value #3 ....................................... PASS
32: Debug print buffer #1 ............................................. PASS
32: Debug print buffer #2 ............................................. PASS
32: Debug print buffer #3 ............................................. PASS
32: Debug print buffer #4 ............................................. PASS
32: Debug print buffer #5 ............................................. PASS
32: Debug print mbedtls_mpi: 0 (empty representation) ................. PASS
32: Debug print mbedtls_mpi: 0 (non-empty representation) ............. PASS
32: Debug print mbedtls_mpi #2: 3 bits ................................ PASS
32: Debug print mbedtls_mpi: 49 bits .................................. PASS
32: Debug print mbedtls_mpi: 759 bits ................................. PASS
32: Debug print mbedtls_mpi: 764 bits #1 .............................. PASS
32: Debug print mbedtls_mpi: 764 bits #2 .............................. PASS
32: Debug print certificate #1 (RSA) .................................. PASS
32: Debug print certificate #2 (EC) ................................... PASS
32: 
32: ----------------------------------------------------------------------------
32: 
32: PASSED (22 / 22 tests (0 skipped))
32/95 Test #32: debug-suite ................................   Passed    0.01 sec
test 33
      Start 33: des-suite

33: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_des "--verbose"
33: Test timeout computed to be: 10000000
33: DES check weak key #1 ............................................. PASS
33: DES check weak key #2 ............................................. PASS
33: DES check weak key #3 ............................................. PASS
33: DES check weak key #4 ............................................. PASS
33: DES Encrypt OpenSSL Test Vector #1 ................................ PASS
33: DES Encrypt OpenSSL Test Vector #2 ................................ PASS
33: DES Encrypt OpenSSL Test Vector #3 ................................ PASS
33: DES Encrypt OpenSSL Test Vector #4 ................................ PASS
33: DES Encrypt OpenSSL Test Vector #5 ................................ PASS
33: DES Encrypt OpenSSL Test Vector #6 ................................ PASS
33: DES Encrypt OpenSSL Test Vector #7 ................................ PASS
33: DES Encrypt OpenSSL Test Vector #8 ................................ PASS
33: DES Encrypt OpenSSL Test Vector #9 ................................ PASS
33: DES Encrypt OpenSSL Test Vector #10 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #11 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #12 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #13 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #14 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #15 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #16 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #17 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #18 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #19 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #20 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #21 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #22 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #23 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #24 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #25 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #26 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #27 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #28 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #29 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #30 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #31 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #32 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #33 ............................... PASS
33: DES Encrypt OpenSSL Test Vector #34 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #1 ................................ PASS
33: DES Decrypt OpenSSL Test Vector #2 ................................ PASS
33: DES Decrypt OpenSSL Test Vector #3 ................................ PASS
33: DES Decrypt OpenSSL Test Vector #4 ................................ PASS
33: DES Decrypt OpenSSL Test Vector #5 ................................ PASS
33: DES Decrypt OpenSSL Test Vector #6 ................................ PASS
33: DES Decrypt OpenSSL Test Vector #7 ................................ PASS
33: DES Decrypt OpenSSL Test Vector #8 ................................ PASS
33: DES Decrypt OpenSSL Test Vector #9 ................................ PASS
33: DES Decrypt OpenSSL Test Vector #10 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #11 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #12 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #13 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #14 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #15 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #16 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #17 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #18 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #19 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #20 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #21 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #22 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #23 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #24 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #25 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #26 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #27 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #28 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #29 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #30 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #31 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #32 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #33 ............................... PASS
33: DES Decrypt OpenSSL Test Vector #34 ............................... PASS
33: DES-CBC Encrypt OpenSSL Test Vector #1 ............................ PASS
33: DES-CBC Decrypt OpenSSL Test Vector #1 ............................ PASS
33: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #1 ...................... PASS
33: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #2 ...................... PASS
33: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #1 ...................... PASS
33: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #2 ...................... PASS
33: 3DES-CBC 3Key Encrypt OpenSSL Test Vector #1 ...................... PASS
33: 3DES-CBC 3Key Decrypt OpenSSL Test Vector #1 ...................... PASS
33: DES-CBC Encrypt (Invalid input length) ............................ PASS
33: 3DES-CBC 3Key Encrypt (Invalid input length) ...................... PASS
33: Run through parity bit tests ...................................... PASS
33: DES Selftest ......................................................   DES -ECB- 56 (dec): passed
33:   DES -ECB- 56 (enc): passed
33:   DES3-ECB-112 (dec): passed
33:   DES3-ECB-112 (enc): passed
33:   DES3-ECB-168 (dec): passed
33:   DES3-ECB-168 (enc): passed
33: 
33:   DES -CBC- 56 (dec): passed
33:   DES -CBC- 56 (enc): passed
33:   DES3-CBC-112 (dec): passed
33:   DES3-CBC-112 (enc): passed
33:   DES3-CBC-168 (dec): passed
33:   DES3-CBC-168 (enc): passed
33: 
33: PASS
33: 
33: ----------------------------------------------------------------------------
33: 
33: PASSED (84 / 84 tests (0 skipped))
33/95 Test #33: des-suite ..................................   Passed    0.01 sec
test 34
      Start 34: dhm-suite

34: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_dhm "--verbose"
34: Test timeout computed to be: 10000000
34: Diffie-Hellman full exchange: tiny x_size ......................... PASS
34: Diffie-Hellman parameter validation ............................... ----
34:    Test Suite not enabled
34: Diffie-Hellman full exchange: 5-bit, x_size=3 ..................... PASS
34: Diffie-Hellman full exchange: 5-bit, x_size=2 ..................... PASS
34: Diffie-Hellman full exchange: 5-bit #1 ............................ PASS
34: Diffie-Hellman full exchange: 5-bit #2 ............................ PASS
34: Diffie-Hellman full exchange: 5-bit #3 ............................ PASS
34: Diffie-Hellman full exchange: 5-bit #4 ............................ PASS
34: Diffie-Hellman full exchange: 5-bit #5 ............................ PASS
34: Diffie-Hellman full exchange: 97-bit, x_size=14 ................... PASS
34: Diffie-Hellman full exchange: 97-bit #1 ........................... PASS
34: Diffie-Hellman full exchange: 97-bit #2 ........................... PASS
34: Diffie-Hellman full exchange: 97-bit #3 ........................... PASS
34: Diffie-Hellman full exchange: 97-bit #4 ........................... PASS
34: Diffie-Hellman full exchange: 97-bit #5 ........................... PASS
34: Diffie-Hellman full exchange: 97-bit, x_size=12 ................... PASS
34: Diffie-Hellman full exchange: 97-bit, x_size=11 ................... PASS
34: Diffie-Hellman full exchange: 97-bit, x_size=1 #1 ................. PASS
34: Diffie-Hellman full exchange: 97-bit, x_size=1 #2 ................. PASS
34: Diffie-Hellman full exchange: 97-bit, x_size=1 #3 ................. PASS
34: Diffie-Hellman full exchange: 97-bit, x_size=1 #4 ................. PASS
34: Diffie-Hellman full exchange: 97-bit, x_size=1 #5 ................. PASS
34: Diffie-Hellman full exchange: 286-bit ............................. PASS
34: Diffie-Hellman small modulus ...................................... PASS
34: Diffie-Hellman zero modulus ....................................... PASS
34: Diffie-Hellman with G=0 ........................................... PASS
34: Diffie-Hellman with G=1 ........................................... PASS
34: Diffie-Hellman with G=-1 .......................................... PASS
34: Diffie-Hellman with G=P-1 ......................................... PASS
34: Diffie-Hellman with G=P-2 ......................................... PASS
34: Diffie-Hellman with G=P ........................................... PASS
34: Diffie-Hellman with G=P+1 ......................................... PASS
34: Diffie-Hellman with G=P+2 ......................................... PASS
34: Diffie-Hellman: x_size < 0 ........................................ PASS
34: Diffie-Hellman MPI_MAX_SIZE modulus ............................... PASS
34: Diffie-Hellman MPI_MAX_SIZE + 1 modulus ........................... PASS
34: Diffie-Hellman load parameters from file [#1] ..................... PASS
34: Diffie-Hellman load parameters from file [#2] ..................... PASS
34: Diffie-Hellman selftest ...........................................   DHM parameter load: passed
34: 
34: PASS
34: 
34: ----------------------------------------------------------------------------
34: 
34: PASSED (39 / 39 tests (1 skipped))
34/95 Test #34: dhm-suite ..................................   Passed    4.55 sec
test 35
      Start 35: ecdh-suite

35: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdh "--verbose"
35: Test timeout computed to be: 10000000
35: ECDH - Valid parameters ........................................... PASS
35: ECDH - Invalid parameters ......................................... ----
35:    Test Suite not enabled
35: ECDH primitive random #1 .......................................... PASS
35: ECDH primitive random #2 .......................................... PASS
35: ECDH primitive random #3 .......................................... PASS
35: ECDH primitive random #4 .......................................... PASS
35: ECDH primitive random #5 .......................................... PASS
35: ECDH primitive rfc 5903 p256 ...................................... PASS
35: ECDH primitive rfc 5903 p384 ...................................... PASS
35: ECDH primitive rfc 5903 p521 ...................................... PASS
35: ECDH exchange #1 .................................................. PASS
35: ECDH exchange #2 .................................................. PASS
35: ECDH restartable rfc 5903 p256 restart enabled max_ops=0 (disabled  ----
35:    Test Suite not enabled
35: ECDH restartable rfc 5903 p256 restart enabled max_ops=1 .......... ----
35:    Test Suite not enabled
35: ECDH restartable rfc 5903 p256 restart enabled max_ops=10000 ...... ----
35:    Test Suite not enabled
35: ECDH restartable rfc 5903 p256 restart enabled max_ops=250 ........ ----
35:    Test Suite not enabled
35: ECDH restartable rfc 5903 p256 restart disabled max_ops=0 (disable  ----
35:    Test Suite not enabled
35: ECDH restartable rfc 5903 p256 restart disabled max_ops=1 ......... ----
35:    Test Suite not enabled
35: ECDH restartable rfc 5903 p256 restart disabled max_ops=10000 ..... ----
35:    Test Suite not enabled
35: ECDH restartable rfc 5903 p256 restart disabled max_ops=250 ....... ----
35:    Test Suite not enabled
35: ECDH exchange legacy context ...................................... PASS
35: ECDH calc_secret: ours first, SECP256R1 (RFC 5903) ................ PASS
35: ECDH calc_secret: theirs first, SECP256R1 (RFC 5903) .............. PASS
35: ecdh calc_secret: ours first (Alice), curve25519 (rfc 7748) ....... PASS
35: ecdh calc_secret: theirs first (Alice), curve25519 (rfc 7748) ..... PASS
35: ecdh calc_secret: ours first (Bob), curve25519 (rfc 7748) ......... PASS
35: ECDH get_params with mismatched groups: our BP256R1, their SECP256  PASS
35: ECDH get_params with mismatched groups: their SECP256R1, our BP256  PASS
35: 
35: ----------------------------------------------------------------------------
35: 
35: PASSED (28 / 28 tests (9 skipped))
35/95 Test #35: ecdh-suite .................................   Passed    0.53 sec
test 36
      Start 36: ecdsa-suite

36: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdsa "--verbose"
36: Test timeout computed to be: 10000000
36: ECDSA Parameter validation ........................................ ----
36:    Test Suite not enabled
36: ECDSA primitive hash zero #1 ...................................... PASS
36: ECDSA primitive hash zero #2 ...................................... PASS
36: ECDSA primitive hash zero #3 ...................................... PASS
36: ECDSA primitive hash zero #4 ...................................... PASS
36: ECDSA primitive hash zero #5 ...................................... PASS
36: ECDSA primitive random #1 ......................................... PASS
36: ECDSA primitive random #2 ......................................... PASS
36: ECDSA primitive random #3 ......................................... PASS
36: ECDSA primitive random #4 ......................................... PASS
36: ECDSA primitive random #5 ......................................... PASS
36: ECDSA primitive rfc 4754 p256 ..................................... PASS
36: ECDSA primitive rfc 4754 p384 ..................................... PASS
36: ECDSA primitive rfc 4754 p521 ..................................... PASS
36: ECDSA write-read hash zero #1 ..................................... PASS
36: ECDSA write-read hash zero #2 ..................................... PASS
36: ECDSA write-read hash zero #3 ..................................... PASS
36: ECDSA write-read hash zero #4 ..................................... PASS
36: ECDSA write-read hash zero #5 ..................................... PASS
36: ECDSA write-read random #1 ........................................ PASS
36: ECDSA write-read random #2 ........................................ PASS
36: ECDSA write-read random #3 ........................................ PASS
36: ECDSA write-read random #4 ........................................ PASS
36: ECDSA write-read random #5 ........................................ PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha1 [#1] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha224 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha256 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha384 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha512 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha1 [#2] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha224 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha256 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha384 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p192 sha512 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha1 [#1] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha224 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha256 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha384 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha512 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha1 [#2] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha224 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha256 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha384 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p224 sha512 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha1 [#1] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha224 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha256 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha384 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha512 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha1 [#2] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha224 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha256 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha384 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p256 sha512 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha1 [#1] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha224 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha256 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha384 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha512 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha1 [#2] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha224 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha256 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha384 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p384 sha512 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha1 [#1] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha224 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha256 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha384 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha512 [#1] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha1 [#2] ........... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha224 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha256 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha384 [#2] ......... PASS
36: ECDSA deterministic test vector rfc 6979 p521 sha512 [#2] ......... PASS
36: ECDSA restartable read-verify: max_ops=0 (disabled) ............... ----
36:    Test Suite not enabled
36: ECDSA restartable read-verify: max_ops=1 .......................... ----
36:    Test Suite not enabled
36: ECDSA restartable read-verify: max_ops=10000 ...................... ----
36:    Test Suite not enabled
36: ECDSA restartable read-verify: max_ops=250 ........................ ----
36:    Test Suite not enabled
36: ECDSA restartable sign-write: secp256r1 max_ops=0 (disabled) ...... ----
36:    Test Suite not enabled
36: ECDSA restartable sign-write: secp256r1 restart max_ops=1 ......... ----
36:    Test Suite not enabled
36: ECDSA restartable sign-write: secp256r1 restart max_ops=10000 ..... ----
36:    Test Suite not enabled
36: ECDSA restartable sign-write: secp256r1 restart max_ops=250 ....... ----
36:    Test Suite not enabled
36: ECDSA zero private parameter p192 ................................. PASS
36: ECDSA private parameter greater than n p192 ....................... PASS
36: ECDSA zero private parameter p224 ................................. PASS
36: ECDSA private parameter greater than n p224 ....................... PASS
36: ECDSA zero private parameter p256 ................................. PASS
36: ECDSA private parameter greater than n p256 ....................... PASS
36: ECDSA zero private parameter p384 ................................. PASS
36: ECDSA private parameter greater than n p384 ....................... PASS
36: ECDSA zero private parameter p521 ................................. PASS
36: ECDSA private parameter greater than n p521 ....................... PASS
36: 
36: ----------------------------------------------------------------------------
36: 
36: PASSED (92 / 92 tests (9 skipped))
36/95 Test #36: ecdsa-suite ................................   Passed    1.21 sec
test 37
      Start 37: ecjpake-suite

37: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecjpake "--verbose"
37: Test timeout computed to be: 10000000
37: ECJPAKE parameter validation ...................................... ----
37:    Test Suite not enabled
37: ECJPAKE selftest .................................................. ----
37:    Test Suite not enabled
37: ECJPAKE fail read corrupt MD ...................................... ----
37:    Test Suite not enabled
37: ECJPAKE round one: client, valid .................................. ----
37:    Test Suite not enabled
37: ECJPAKE round one: server, valid .................................. ----
37:    Test Suite not enabled
37: ECJPAKE round one: role mismatch .................................. ----
37:    Test Suite not enabled
37: ECJPAKE round one: trailing byte .................................. ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: no data .................................. ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: length of first point too small .......... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: length of first point too big ............ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: no point data ............................ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: first point is zero ...................... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: unknown first point format ............... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: nothing after first point ................ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: length of second point too small ......... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: length of second point too big ........... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: no second point data ..................... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: unknow second point format ............... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: nothing after second point ............... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: zero-length r ............................ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: no data for r ............................ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: corrupted r .............................. ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP1: X not on the curve ....................... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: no data .................................. ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: length of first point too small .......... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: length of first point too big ............ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: no point data ............................ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: first point is zero ...................... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: unknown first point format ............... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: nothing after first point ................ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: length of second point too small ......... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: length of second point too big ........... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: no second point data ..................... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: unknow second point format ............... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: nothing after second point ............... ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: zero-length r ............................ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: no data for r ............................ ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: corrupted r .............................. ----
37:    Test Suite not enabled
37: ECJPAKE round one: KKP2: X not on the curve ....................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: valid ................................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: trailing byte ........................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: no data ................................. ----
37:    Test Suite not enabled
37: ECJPAKE round two client: ECParams too short ...................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: ECParams not named curve ................ ----
37:    Test Suite not enabled
37: ECJPAKE round two client: ECParams wrong curve .................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: no data after ECParams .................. ----
37:    Test Suite not enabled
37: ECJPAKE round two client: length of first point too small ......... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: length of first point too big ........... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: no first point data ..................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: first point is zero ..................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: unknown first point format .............. ----
37:    Test Suite not enabled
37: ECJPAKE round two client: nothing after first point ............... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: length of second point too small ........ ----
37:    Test Suite not enabled
37: ECJPAKE round two client: length of second point too big .......... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: no second point data .................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: unknown second point format ............. ----
37:    Test Suite not enabled
37: ECJPAKE round two client: nothing after second point .............. ----
37:    Test Suite not enabled
37: ECJPAKE round two client: zero-length r ........................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: no data for r ........................... ----
37:    Test Suite not enabled
37: ECJPAKE round two client: corrupted r ............................. ----
37:    Test Suite not enabled
37: ECJPAKE round two client: X not on the curve ...................... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: valid ................................... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: trailing byte ........................... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: no data ................................. ----
37:    Test Suite not enabled
37: ECJPAKE round two server: length of forst point too small ......... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: length of first point too big ........... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: no first point data ..................... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: first point is zero ..................... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: unknown first point format .............. ----
37:    Test Suite not enabled
37: ECJPAKE round two server: nothing after first point ............... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: length of second point too small ........ ----
37:    Test Suite not enabled
37: ECJPAKE round two server: length of second point too big .......... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: no second point data .................... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: unknown second point format ............. ----
37:    Test Suite not enabled
37: ECJPAKE round two server: nothing after second point .............. ----
37:    Test Suite not enabled
37: ECJPAKE round two server: zero-length r ........................... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: no data for r ........................... ----
37:    Test Suite not enabled
37: ECJPAKE round two server: corrupted r ............................. ----
37:    Test Suite not enabled
37: ECJPAKE round two server: X not on curve .......................... ----
37:    Test Suite not enabled
37: 
37: ----------------------------------------------------------------------------
37: 
37: PASSED (79 / 79 tests (79 skipped))
37/95 Test #37: ecjpake-suite ..............................   Passed    0.01 sec
test 38
      Start 38: ecp-suite

38: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecp "--verbose"
38: Test timeout computed to be: 10000000
38: ECP valid params .................................................. PASS
38: ECP invalid params ................................................ ----
38:    Test Suite not enabled
38: ECP curve info #1 ................................................. PASS
38: ECP curve info #2 ................................................. PASS
38: ECP curve info #3 ................................................. PASS
38: ECP curve info #4 ................................................. PASS
38: ECP curve info #5 ................................................. PASS
38: ECP curve info #6 ................................................. PASS
38: ECP curve info #7 ................................................. PASS
38: ECP curve info #8 ................................................. PASS
38: ECP check pubkey Curve25519 #1 (biggest) .......................... PASS
38: ECP check pubkey Curve25519 #2 (too big) .......................... PASS
38: ECP check pubkey Curve25519 #3 (DoS big) .......................... PASS
38: ECP check pubkey Curve25519 y ignored ............................. PASS
38: ECP check pubkey Curve25519 z is not 1 ............................ PASS
38: ECP check pubkey Curve25519 x negative ............................ PASS
38: ECP check pubkey Curve25519 low-order point #1 .................... PASS
38: ECP check pubkey Curve25519 low-order point #2 .................... PASS
38: ECP check pubkey Curve25519 low-order point #3 (let's call this u)  PASS
38: ECP check pubkey Curve25519 low-order point #4 (let's call this v)  PASS
38: ECP check pubkey Curve25519 low-order point #5 p-1 ................ PASS
38: ECP check pubkey Curve25519 low-order point #6 p .................. PASS
38: ECP check pubkey Curve25519 low-order point #7 p+1 ................ PASS
38: ECP check pubkey Curve25519 low-order point #8 p+u ................ PASS
38: ECP check pubkey Curve25519 low-order point #9 p+v ................ PASS
38: ECP check pubkey Curve25519 low-order point #10 2p-1 .............. PASS
38: ECP check pubkey Curve25519 low-order point #11 2p ................ PASS
38: ECP check pubkey Curve25519 low-order point #12 2p+1 .............. PASS
38: ECP check pubkey Curve448 #1 (biggest) ............................ PASS
38: ECP check pubkey Curve448 #2 (too big) ............................ PASS
38: ECP check pubkey Curve448 #3 (DoS big) ............................ PASS
38: ECP check pubkey Curve448 y ignored ............................... PASS
38: ECP check pubkey Curve448 z is not 1 .............................. PASS
38: ECP check pubkey Curve448 x negative .............................. PASS
38: ECP check pubkey Curve448 low-order point #1 ...................... PASS
38: ECP check pubkey Curve448 low-order point #2 ...................... PASS
38: ECP check pubkey Curve448 low-order point #3 p-1 .................. PASS
38: ECP check pubkey Curve448 low-order point #4 p .................... PASS
38: ECP check pubkey Curve448 low-order point #5 p+1 .................. PASS
38: ECP check pubkey Koblitz #1 (point not on curve) .................. PASS
38: ECP check pubkey Koblitz #2 (coordinate not affine) ............... PASS
38: ECP write binary #1 (zero, uncompressed, buffer just fits) ........ PASS
38: ECP write binary #2 (zero, buffer too small) ...................... PASS
38: ECP write binary #3 (non-zero, uncompressed, buffer just fits) .... PASS
38: ECP write binary #4 (non-zero, uncompressed, buffer too small) .... PASS
38: ECP write binary #5 (zero, compressed, buffer just fits) .......... PASS
38: ECP write binary #6 (zero, buffer too small) ...................... PASS
38: ECP write binary #7 (even, compressed, buffer just fits) .......... PASS
38: ECP write binary #8 (even, compressed, buffer too small) .......... PASS
38: ECP write binary #9 (odd, compressed, buffer just fits) ........... PASS
38: ECP write binary #10 (Montgomery, buffer just fits) ............... PASS
38: ECP write binary #11 (Montgomery, buffer too small) ............... PASS
38: ECP read binary #1 (zero, invalid ilen) ........................... PASS
38: ECP read binary #2 (zero, invalid first byte) ..................... PASS
38: ECP read binary #3 (zero, OK) ..................................... PASS
38: ECP read binary #4 (non-zero, invalid ilen) ....................... PASS
38: ECP read binary #5 (non-zero, invalid first byte) ................. PASS
38: ECP read binary #6 (non-zero, OK) ................................. PASS
38: ECP read binary #7 (Curve25519, OK) ............................... PASS
38: ECP read binary #8 (Curve25519, masked first bit) ................. PASS
38: ECP read binary #9 (Curve25519, too short) ........................ PASS
38: ECP read binary #10 (Curve25519, non-canonical) ................... PASS
38: ECP read binary #11 (Curve25519, masked non-canonical) ............ PASS
38: ECP read binary #12 (Curve25519, too long) ........................ PASS
38: ECP tls read point #1 (zero, invalid length byte) ................. PASS
38: ECP tls read point #2 (zero, OK) .................................. PASS
38: ECP tls read point #3 (non-zero, invalid length byte) ............. PASS
38: ECP tls read point #4 (non-zero, OK) .............................. PASS
38: ECP tls write-read point #1 ....................................... PASS
38: ECP tls write-read point #2 ....................................... PASS
38: ECP tls read group #1 (record too short) .......................... PASS
38: ECP tls read group #2 (bad curve_type) ............................ PASS
38: ECP tls read group #3 (unknown curve) ............................. PASS
38: ECP tls read group #4 (OK, buffer just fits) ...................... PASS
38: ECP tls read group #5 (OK, buffer continues) ...................... PASS
38: ECP tls write-read group #1 ....................................... PASS
38: ECP tls write-read group #2 ....................................... PASS
38: ECP check privkey #1 (short weierstrass, too small) ............... PASS
38: ECP check privkey #2 (short weierstrass, smallest) ................ PASS
38: ECP check privkey #3 (short weierstrass, biggest) ................. PASS
38: ECP check privkey #4 (short weierstrass, too big) ................. PASS
38: ECP check privkey #5 (montgomery, too big) ........................ PASS
38: ECP check privkey #6 (montgomery, not big enough) ................. PASS
38: ECP check privkey #7 (montgomery, msb OK) ......................... PASS
38: ECP check privkey #8 (montgomery, bit 0 set) ...................... PASS
38: ECP check privkey #9 (montgomery, bit 1 set) ...................... PASS
38: ECP check privkey #10 (montgomery, bit 2 set) ..................... PASS
38: ECP check privkey #11 (montgomery, OK) ............................ PASS
38: ECP check public-private #1 (OK) .................................. PASS
38: ECP check public-private #2 (group none) .......................... PASS
38: ECP check public-private #3 (group mismatch) ...................... PASS
38: ECP check public-private #4 (Qx mismatch) ......................... PASS
38: ECP check public-private #5 (Qy mismatch) ......................... PASS
38: ECP check public-private #6 (wrong Qx) ............................ PASS
38: ECP check public-private #7 (wrong Qy) ............................ PASS
38: ECP gen keypair [#1] .............................................. PASS
38: ECP gen keypair [#2] .............................................. PASS
38: ECP gen keypair wrapper ........................................... PASS
38: ECP generate Montgomery key: Curve25519, random in range .......... ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve25519, clear higher bit ......... ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve25519, clear low bits ........... ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve25519, random = all-bits-zero ... ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve25519, random = all-bits-one .... ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve25519, not enough entropy ....... ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve448, random in range ............ ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve448, set high bit ............... ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve448, clear low bits ............. ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve448, random = all-bits-zero ..... ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve448, random = all-bits-one ...... ----
38:    Test Suite not enabled
38: ECP generate Montgomery key: Curve448, not enough entropy ......... ----
38:    Test Suite not enabled
38: ECP read key #1 (short weierstrass, too small) .................... PASS
38: ECP read key #2 (short weierstrass, smallest) ..................... PASS
38: ECP read key #3 (short weierstrass, biggest) ...................... PASS
38: ECP read key #4 (short weierstrass, too big) ...................... PASS
38: ECP read key #5 (Curve25519, most significant bit set) ............ PASS
38: ECP read key #6 (Curve25519, second most significant bit unset) ... PASS
38: ECP read key #7 (Curve25519, msb OK) .............................. PASS
38: ECP read key #8 (Curve25519, bit 0 set) ........................... PASS
38: ECP read key #9 (Curve25519, bit 1 set) ........................... PASS
38: ECP read key #10 (Curve25519, bit 2 set) .......................... PASS
38: ECP read key #11 (Curve25519, OK) ................................. PASS
38: ECP read key #12 (Curve25519, too long) ........................... PASS
38: ECP read key #13 (Curve25519, not long enough) .................... PASS
38: ECP read key #14 (Curve448, not supported) ........................ PASS
38: ECP read key #15 (Curve25519, not supported) ...................... ----
38:    Unmet dependencies: 11 
38: ECP read key #15 (invalid curve) .................................. PASS
38: ECP read key #16 (Curve25519 RFC, OK) ............................. PASS
38: ECP mod p192 small (more than 192 bits, less limbs than 2 * 192 bi  PASS
38: ECP mod p192 readable ............................................. PASS
38: ECP mod p192 readable with carry .................................. PASS
38: ECP mod p192 random ............................................... PASS
38: ECP mod p192 (from a past failure case) ........................... PASS
38: ECP mod p224 readable without carry ............................... PASS
38: ECP mod p224 readable with negative carry ......................... PASS
38: ECP mod p224 readable with positive carry ......................... PASS
38: ECP mod p224 readable with final negative carry ................... PASS
38: ECP mod p521 very small ........................................... PASS
38: ECP mod p521 small (522 bits) ..................................... PASS
38: ECP mod p521 readable ............................................. PASS
38: ECP mod p521 readable with carry .................................. PASS
38: ECP test vectors secp192r1 rfc 5114 ............................... PASS
38: ECP test vectors secp224r1 rfc 5114 ............................... PASS
38: ECP test vectors secp256r1 rfc 5114 ............................... PASS
38: ECP test vectors secp384r1 rfc 5114 ............................... PASS
38: ECP test vectors secp521r1 rfc 5114 ............................... PASS
38: ECP test vectors brainpoolP256r1 rfc 7027 ......................... PASS
38: ECP test vectors brainpoolP384r1 rfc 7027 ......................... PASS
38: ECP test vectors brainpoolP512r1 rfc 7027 ......................... PASS
38: ECP test vectors Curve25519 ....................................... PASS
38: ECP point multiplication Curve25519 (normalized) #1 ............... PASS
38: ECP point multiplication Curve25519 (not normalized) #2 ........... PASS
38: ECP point multiplication Curve25519 (element of order 2: origin) #  PASS
38: ECP point multiplication Curve25519 (element of order 4: 1) #4 .... PASS
38: ECP point multiplication Curve25519 (element of order 8) #5 ....... PASS
38: ECP point multiplication rng fail secp256r1 ....................... PASS
38: ECP point multiplication rng fail Curve25519 ...................... PASS
38: ECP point muladd secp256r1 #1 ..................................... PASS
38: ECP point muladd secp256r1 #2 ..................................... PASS
38: ECP test vectors Curve448 (RFC 7748 6.2, after decodeUCoordinate) . PASS
38: ECP test vectors secp192k1 ........................................ PASS
38: ECP test vectors secp224k1 ........................................ PASS
38: ECP test vectors secp256k1 ........................................ PASS
38: ECP selftest ......................................................   ECP SW test #1 (constant op_count, base point G): passed
38:   ECP SW test #2 (constant op_count, other point): passed
38:   ECP Montgomery test (constant op_count): passed
38: 
38: PASS
38: ECP restartable mul secp256r1 max_ops=0 (disabled) ................ ----
38:    Test Suite not enabled
38: ECP restartable mul secp256r1 max_ops=1 ........................... ----
38:    Test Suite not enabled
38: ECP restartable mul secp256r1 max_ops=10000 ....................... ----
38:    Test Suite not enabled
38: ECP restartable mul secp256r1 max_ops=250 ......................... ----
38:    Test Suite not enabled
38: ECP restartable muladd secp256r1 max_ops=0 (disabled) ............. ----
38:    Test Suite not enabled
38: ECP restartable muladd secp256r1 max_ops=1 ........................ ----
38:    Test Suite not enabled
38: ECP restartable muladd secp256r1 max_ops=10000 .................... ----
38:    Test Suite not enabled
38: ECP restartable muladd secp256r1 max_ops=250 ...................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 0, -1, 224 ...................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 1, -1, 224 ...................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^32-1, -1, 224 ................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^32, -1, 224 ................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^64-1, -1, 224 ................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^64, -1, 224 ................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128-1, -1, 224 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128, -1, 224 .................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128+1, -1, 224 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^224-1, -1, 224 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 0, -2, 224 ...................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 1, -2, 224 ...................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^32-1, -2, 224 ................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^32, -2, 224 ................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^64-1, -2, 224 ................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^64, -2, 224 ................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128-1, -2, 224 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128, -2, 224 .................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128+1, -2, 224 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^224-1, -2, 224 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 0, -1, 256 ...................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 1, -1, 256 ...................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^32-1, -1, 256 ................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^32, -1, 256 ................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^64-1, -1, 256 ................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^64, -1, 256 ................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128-1, -1, 256 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128, -1, 256 .................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128+1, -1, 256 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^256-1, -1, 256 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 0, -2, 256 ...................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 1, -2, 256 ...................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^32-1, -2, 256 ................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^32, -2, 256 ................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^64-1, -2, 256 ................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^64, -2, 256 ................................... ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128-1, -2, 256 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128, -2, 256 .................................. ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^128+1, -2, 256 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: 2^256-1, -2, 256 ................................ ----
38:    Test Suite not enabled
38: ECP fix_negative: #4296.1 ......................................... ----
38:    Test Suite not enabled
38: 
38: ----------------------------------------------------------------------------
38: 
38: PASSED (212 / 212 tests (63 skipped))
38/95 Test #38: ecp-suite ..................................   Passed    1.46 sec
test 39
      Start 39: entropy-suite

39: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_entropy "--verbose"
39: Test timeout computed to be: 10000000
39: Entropy init-free-free ............................................ PASS
39: Entropy init-free-init-free ....................................... PASS
39: Create NV seed_file ............................................... ----
39:    Test Suite not enabled
39: Entropy write/update seed file: good .............................. ----
39:    Test Suite not enabled
39: Entropy write/update seed file: nonexistent ....................... ----
39:    Test Suite not enabled
39: Entropy write/update seed file: base NV seed file ................. ----
39:    Test Suite not enabled
39: Entropy no sources ................................................ PASS
39: Entropy too many sources .......................................... PASS
39: Entropy output length: 0 .......................................... PASS
39: Entropy output length: 1 .......................................... PASS
39: Entropy output length: 2 .......................................... PASS
39: Entropy output length: 31 ......................................... PASS
39: Entropy output length: 65 > BLOCK_SIZE ............................ PASS
39: Entropy failing source ............................................ PASS
39: Entropy threshold: 16=2*8 ......................................... PASS
39: Entropy threshold: 32=1*32 ........................................ PASS
39: Entropy threshold: 0* never reaches the threshold ................. PASS
39: Entropy threshold: 1024 never reached ............................. PASS
39: Entropy calls: no strong .......................................... PASS
39: Entropy calls: 1 strong, 1*BLOCK_SIZE ............................. PASS
39: Entropy calls: 1 strong, 2*(BLOCK_SIZE/2) ......................... PASS
39: Entropy calls: 1 strong, BLOCK_SIZE*1 ............................. PASS
39: Entropy calls: 1 strong, 2*BLOCK_SIZE to reach threshold .......... PASS
39: Entropy calls: 2 strong, BLOCK_SIZE/2 each ........................ PASS
39: Check NV seed standard IO ......................................... ----
39:    Test Suite not enabled
39: Check NV seed manually #1 ......................................... ----
39:    Test Suite not enabled
39: Check NV seed manually #2 ......................................... ----
39:    Test Suite not enabled
39: Check NV seed manually #3 ......................................... ----
39:    Test Suite not enabled
39: Entropy self test .................................................   ENTROPY test: passed
39: 
39: PASS
39: Entropy self test (MBEDTLS_TEST_NULL_ENTROPY) ..................... ----
39:    Unmet dependencies: 1 
39: 
39: ----------------------------------------------------------------------------
39: 
39: PASSED (30 / 30 tests (9 skipped))
39/95 Test #39: entropy-suite ..............................   Passed    0.22 sec
test 40
      Start 40: error-suite

40: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_error "--verbose"
40: Test timeout computed to be: 10000000
40: Single low error .................................................. PASS
40: Single high error ................................................. PASS
40: Low and high error ................................................ PASS
40: Non existing high error ........................................... PASS
40: Non existing low error ............................................ PASS
40: Non existing low and high error ................................... PASS
40: 
40: ----------------------------------------------------------------------------
40: 
40: PASSED (6 / 6 tests (0 skipped))
40/95 Test #40: error-suite ................................   Passed    0.01 sec
test 41
      Start 41: gcm.aes128_de-suite

41: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_de "--verbose"
41: Test timeout computed to be: 10000000
41: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#1] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#1] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#1] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#1] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#1] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#1] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#1] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#1] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#1] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#1] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#1] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#1] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#1] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#1] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#1] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#1] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#1] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#1] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#1] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#1] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#1] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#1] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#2] ............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#2] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#2] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#2] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#2] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#2] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#2] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#2] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#2] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#2] .............. PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#2] .......... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#2] ........... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#2] ....... PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#2] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#2] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#2] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#2] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#2] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#2] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#2] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#2] ........ PASS
41: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#2] ........ PASS
41: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS
41: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
41:   AES-GCM-128 #0 (dec): passed
41:   AES-GCM-128 #0 split (enc): passed
41:   AES-GCM-128 #0 split (dec): passed
41:   AES-GCM-128 #1 (enc): passed
41:   AES-GCM-128 #1 (dec): passed
41:   AES-GCM-128 #1 split (enc): passed
41:   AES-GCM-128 #1 split (dec): passed
41:   AES-GCM-128 #2 (enc): passed
41:   AES-GCM-128 #2 (dec): passed
41:   AES-GCM-128 #2 split (enc): passed
41:   AES-GCM-128 #2 split (dec): passed
41:   AES-GCM-128 #3 (enc): passed
41:   AES-GCM-128 #3 (dec): passed
41:   AES-GCM-128 #3 split (enc): passed
41:   AES-GCM-128 #3 split (dec): passed
41:   AES-GCM-128 #4 (enc): passed
41:   AES-GCM-128 #4 (dec): passed
41:   AES-GCM-128 #4 split (enc): passed
41:   AES-GCM-128 #4 split (dec): passed
41:   AES-GCM-128 #5 (enc): passed
41:   AES-GCM-128 #5 (dec): passed
41:   AES-GCM-128 #5 split (enc): passed
41:   AES-GCM-128 #5 split (dec): passed
41:   AES-GCM-192 #0 (enc): passed
41:   AES-GCM-192 #0 (dec): passed
41:   AES-GCM-192 #0 split (enc): passed
41:   AES-GCM-192 #0 split (dec): passed
41:   AES-GCM-192 #1 (enc): passed
41:   AES-GCM-192 #1 (dec): passed
41:   AES-GCM-192 #1 split (enc): passed
41:   AES-GCM-192 #1 split (dec): passed
41:   AES-GCM-192 #2 (enc): passed
41:   AES-GCM-192 #2 (dec): passed
41:   AES-GCM-192 #2 split (enc): passed
41:   AES-GCM-192 #2 split (dec): passed
41:   AES-GCM-192 #3 (enc): passed
41:   AES-GCM-192 #3 (dec): passed
41:   AES-GCM-192 #3 split (enc): passed
41:   AES-GCM-192 #3 split (dec): passed
41:   AES-GCM-192 #4 (enc): passed
41:   AES-GCM-192 #4 (dec): passed
41:   AES-GCM-192 #4 split (enc): passed
41:   AES-GCM-192 #4 split (dec): passed
41:   AES-GCM-192 #5 (enc): passed
41:   AES-GCM-192 #5 (dec): passed
41:   AES-GCM-192 #5 split (enc): passed
41:   AES-GCM-192 #5 split (dec): passed
41:   AES-GCM-256 #0 (enc): passed
41:   AES-GCM-256 #0 (dec): passed
41:   AES-GCM-256 #0 split (enc): passed
41:   AES-GCM-256 #0 split (dec): passed
41:   AES-GCM-256 #1 (enc): passed
41:   AES-GCM-256 #1 (dec): passed
41:   AES-GCM-256 #1 split (enc): passed
41:   AES-GCM-256 #1 split (dec): passed
41:   AES-GCM-256 #2 (enc): passed
41:   AES-GCM-256 #2 (dec): passed
41:   AES-GCM-256 #2 split (enc): passed
41:   AES-GCM-256 #2 split (dec): passed
41:   AES-GCM-256 #3 (enc): passed
41:   AES-GCM-256 #3 (dec): passed
41:   AES-GCM-256 #3 split (enc): passed
41:   AES-GCM-256 #3 split (dec): passed
41:   AES-GCM-256 #4 (enc): passed
41:   AES-GCM-256 #4 (dec): passed
41:   AES-GCM-256 #4 split (enc): passed
41:   AES-GCM-256 #4 split (dec): passed
41:   AES-GCM-256 #5 (enc): passed
41:   AES-GCM-256 #5 (dec): passed
41:   AES-GCM-256 #5 split (enc): passed
41:   AES-GCM-256 #5 split (dec): passed
41: 
41: PASS
41: 
41: ----------------------------------------------------------------------------
41: 
41: PASSED (170 / 170 tests (0 skipped))
41/95 Test #41: gcm.aes128_de-suite ........................   Passed    0.02 sec
test 42
      Start 42: gcm.aes128_en-suite

42: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_en "--verbose"
42: Test timeout computed to be: 10000000
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#1] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#1] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#1] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#1] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#1] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#1] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#1] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#1] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#1] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#1] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#1] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#1] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#1] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#1] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#1] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#1] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#1] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#1] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#1] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#1] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#1] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#1] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#2] ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#2] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#2] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#2] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#2] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#2] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#2] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#2] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#2] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#2] .............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#2] .......... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#2] ........... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#2] ....... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#2] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#2] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#2] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#2] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#2] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#2] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#2] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#2] ........ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#2] ........ PASS
42: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS
42: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
42:   AES-GCM-128 #0 (dec): passed
42:   AES-GCM-128 #0 split (enc): passed
42:   AES-GCM-128 #0 split (dec): passed
42:   AES-GCM-128 #1 (enc): passed
42:   AES-GCM-128 #1 (dec): passed
42:   AES-GCM-128 #1 split (enc): passed
42:   AES-GCM-128 #1 split (dec): passed
42:   AES-GCM-128 #2 (enc): passed
42:   AES-GCM-128 #2 (dec): passed
42:   AES-GCM-128 #2 split (enc): passed
42:   AES-GCM-128 #2 split (dec): passed
42:   AES-GCM-128 #3 (enc): passed
42:   AES-GCM-128 #3 (dec): passed
42:   AES-GCM-128 #3 split (enc): passed
42:   AES-GCM-128 #3 split (dec): passed
42:   AES-GCM-128 #4 (enc): passed
42:   AES-GCM-128 #4 (dec): passed
42:   AES-GCM-128 #4 split (enc): passed
42:   AES-GCM-128 #4 split (dec): passed
42:   AES-GCM-128 #5 (enc): passed
42:   AES-GCM-128 #5 (dec): passed
42:   AES-GCM-128 #5 split (enc): passed
42:   AES-GCM-128 #5 split (dec): passed
42:   AES-GCM-192 #0 (enc): passed
42:   AES-GCM-192 #0 (dec): passed
42:   AES-GCM-192 #0 split (enc): passed
42:   AES-GCM-192 #0 split (dec): passed
42:   AES-GCM-192 #1 (enc): passed
42:   AES-GCM-192 #1 (dec): passed
42:   AES-GCM-192 #1 split (enc): passed
42:   AES-GCM-192 #1 split (dec): passed
42:   AES-GCM-192 #2 (enc): passed
42:   AES-GCM-192 #2 (dec): passed
42:   AES-GCM-192 #2 split (enc): passed
42:   AES-GCM-192 #2 split (dec): passed
42:   AES-GCM-192 #3 (enc): passed
42:   AES-GCM-192 #3 (dec): passed
42:   AES-GCM-192 #3 split (enc): passed
42:   AES-GCM-192 #3 split (dec): passed
42:   AES-GCM-192 #4 (enc): passed
42:   AES-GCM-192 #4 (dec): passed
42:   AES-GCM-192 #4 split (enc): passed
42:   AES-GCM-192 #4 split (dec): passed
42:   AES-GCM-192 #5 (enc): passed
42:   AES-GCM-192 #5 (dec): passed
42:   AES-GCM-192 #5 split (enc): passed
42:   AES-GCM-192 #5 split (dec): passed
42:   AES-GCM-256 #0 (enc): passed
42:   AES-GCM-256 #0 (dec): passed
42:   AES-GCM-256 #0 split (enc): passed
42:   AES-GCM-256 #0 split (dec): passed
42:   AES-GCM-256 #1 (enc): passed
42:   AES-GCM-256 #1 (dec): passed
42:   AES-GCM-256 #1 split (enc): passed
42:   AES-GCM-256 #1 split (dec): passed
42:   AES-GCM-256 #2 (enc): passed
42:   AES-GCM-256 #2 (dec): passed
42:   AES-GCM-256 #2 split (enc): passed
42:   AES-GCM-256 #2 split (dec): passed
42:   AES-GCM-256 #3 (enc): passed
42:   AES-GCM-256 #3 (dec): passed
42:   AES-GCM-256 #3 split (enc): passed
42:   AES-GCM-256 #3 split (dec): passed
42:   AES-GCM-256 #4 (enc): passed
42:   AES-GCM-256 #4 (dec): passed
42:   AES-GCM-256 #4 split (enc): passed
42:   AES-GCM-256 #4 split (dec): passed
42:   AES-GCM-256 #5 (enc): passed
42:   AES-GCM-256 #5 (dec): passed
42:   AES-GCM-256 #5 split (enc): passed
42:   AES-GCM-256 #5 split (dec): passed
42: 
42: PASS
42: 
42: ----------------------------------------------------------------------------
42: 
42: PASSED (170 / 170 tests (0 skipped))
42/95 Test #42: gcm.aes128_en-suite ........................   Passed    0.02 sec
test 43
      Start 43: gcm.aes192_de-suite

43: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_de "--verbose"
43: Test timeout computed to be: 10000000
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#1] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#1] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#1] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#1] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#1] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#1] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#1] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#1] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#1] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#1] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#1] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#1] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#1] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#1] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#1] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#1] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#1] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#1] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#1] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#1] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#1] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#1] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#2] ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#2] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#2] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#2] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#2] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#2] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#2] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#2] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#2] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#2] .............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#2] .......... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#2] ........... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#2] ....... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#2] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#2] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#2] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#2] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#2] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#2] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#2] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#2] ........ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#2] ........ PASS
43: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS
43: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
43:   AES-GCM-128 #0 (dec): passed
43:   AES-GCM-128 #0 split (enc): passed
43:   AES-GCM-128 #0 split (dec): passed
43:   AES-GCM-128 #1 (enc): passed
43:   AES-GCM-128 #1 (dec): passed
43:   AES-GCM-128 #1 split (enc): passed
43:   AES-GCM-128 #1 split (dec): passed
43:   AES-GCM-128 #2 (enc): passed
43:   AES-GCM-128 #2 (dec): passed
43:   AES-GCM-128 #2 split (enc): passed
43:   AES-GCM-128 #2 split (dec): passed
43:   AES-GCM-128 #3 (enc): passed
43:   AES-GCM-128 #3 (dec): passed
43:   AES-GCM-128 #3 split (enc): passed
43:   AES-GCM-128 #3 split (dec): passed
43:   AES-GCM-128 #4 (enc): passed
43:   AES-GCM-128 #4 (dec): passed
43:   AES-GCM-128 #4 split (enc): passed
43:   AES-GCM-128 #4 split (dec): passed
43:   AES-GCM-128 #5 (enc): passed
43:   AES-GCM-128 #5 (dec): passed
43:   AES-GCM-128 #5 split (enc): passed
43:   AES-GCM-128 #5 split (dec): passed
43:   AES-GCM-192 #0 (enc): passed
43:   AES-GCM-192 #0 (dec): passed
43:   AES-GCM-192 #0 split (enc): passed
43:   AES-GCM-192 #0 split (dec): passed
43:   AES-GCM-192 #1 (enc): passed
43:   AES-GCM-192 #1 (dec): passed
43:   AES-GCM-192 #1 split (enc): passed
43:   AES-GCM-192 #1 split (dec): passed
43:   AES-GCM-192 #2 (enc): passed
43:   AES-GCM-192 #2 (dec): passed
43:   AES-GCM-192 #2 split (enc): passed
43:   AES-GCM-192 #2 split (dec): passed
43:   AES-GCM-192 #3 (enc): passed
43:   AES-GCM-192 #3 (dec): passed
43:   AES-GCM-192 #3 split (enc): passed
43:   AES-GCM-192 #3 split (dec): passed
43:   AES-GCM-192 #4 (enc): passed
43:   AES-GCM-192 #4 (dec): passed
43:   AES-GCM-192 #4 split (enc): passed
43:   AES-GCM-192 #4 split (dec): passed
43:   AES-GCM-192 #5 (enc): passed
43:   AES-GCM-192 #5 (dec): passed
43:   AES-GCM-192 #5 split (enc): passed
43:   AES-GCM-192 #5 split (dec): passed
43:   AES-GCM-256 #0 (enc): passed
43:   AES-GCM-256 #0 (dec): passed
43:   AES-GCM-256 #0 split (enc): passed
43:   AES-GCM-256 #0 split (dec): passed
43:   AES-GCM-256 #1 (enc): passed
43:   AES-GCM-256 #1 (dec): passed
43:   AES-GCM-256 #1 split (enc): passed
43:   AES-GCM-256 #1 split (dec): passed
43:   AES-GCM-256 #2 (enc): passed
43:   AES-GCM-256 #2 (dec): passed
43:   AES-GCM-256 #2 split (enc): passed
43:   AES-GCM-256 #2 split (dec): passed
43:   AES-GCM-256 #3 (enc): passed
43:   AES-GCM-256 #3 (dec): passed
43:   AES-GCM-256 #3 split (enc): passed
43:   AES-GCM-256 #3 split (dec): passed
43:   AES-GCM-256 #4 (enc): passed
43:   AES-GCM-256 #4 (dec): passed
43:   AES-GCM-256 #4 split (enc): passed
43:   AES-GCM-256 #4 split (dec): passed
43:   AES-GCM-256 #5 (enc): passed
43:   AES-GCM-256 #5 (dec): passed
43:   AES-GCM-256 #5 split (enc): passed
43:   AES-GCM-256 #5 split (dec): passed
43: 
43: PASS
43: 
43: ----------------------------------------------------------------------------
43: 
43: PASSED (170 / 170 tests (0 skipped))
43/95 Test #43: gcm.aes192_de-suite ........................   Passed    0.02 sec
test 44
      Start 44: gcm.aes192_en-suite

44: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_en "--verbose"
44: Test timeout computed to be: 10000000
44: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#1] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#1] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#1] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#1] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#1] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#1] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#1] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#1] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#1] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#1] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#1] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#1] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#1] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#1] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#1] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#1] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#1] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#1] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#1] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#1] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#1] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#1] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#2] ............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#2] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#2] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#2] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#2] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#2] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#2] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#2] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#2] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#2] .............. PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#2] .......... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#2] ........... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#2] ....... PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#2] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#2] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#2] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#2] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#2] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#2] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#2] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#2] ........ PASS
44: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#2] ........ PASS
44: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS
44: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
44:   AES-GCM-128 #0 (dec): passed
44:   AES-GCM-128 #0 split (enc): passed
44:   AES-GCM-128 #0 split (dec): passed
44:   AES-GCM-128 #1 (enc): passed
44:   AES-GCM-128 #1 (dec): passed
44:   AES-GCM-128 #1 split (enc): passed
44:   AES-GCM-128 #1 split (dec): passed
44:   AES-GCM-128 #2 (enc): passed
44:   AES-GCM-128 #2 (dec): passed
44:   AES-GCM-128 #2 split (enc): passed
44:   AES-GCM-128 #2 split (dec): passed
44:   AES-GCM-128 #3 (enc): passed
44:   AES-GCM-128 #3 (dec): passed
44:   AES-GCM-128 #3 split (enc): passed
44:   AES-GCM-128 #3 split (dec): passed
44:   AES-GCM-128 #4 (enc): passed
44:   AES-GCM-128 #4 (dec): passed
44:   AES-GCM-128 #4 split (enc): passed
44:   AES-GCM-128 #4 split (dec): passed
44:   AES-GCM-128 #5 (enc): passed
44:   AES-GCM-128 #5 (dec): passed
44:   AES-GCM-128 #5 split (enc): passed
44:   AES-GCM-128 #5 split (dec): passed
44:   AES-GCM-192 #0 (enc): passed
44:   AES-GCM-192 #0 (dec): passed
44:   AES-GCM-192 #0 split (enc): passed
44:   AES-GCM-192 #0 split (dec): passed
44:   AES-GCM-192 #1 (enc): passed
44:   AES-GCM-192 #1 (dec): passed
44:   AES-GCM-192 #1 split (enc): passed
44:   AES-GCM-192 #1 split (dec): passed
44:   AES-GCM-192 #2 (enc): passed
44:   AES-GCM-192 #2 (dec): passed
44:   AES-GCM-192 #2 split (enc): passed
44:   AES-GCM-192 #2 split (dec): passed
44:   AES-GCM-192 #3 (enc): passed
44:   AES-GCM-192 #3 (dec): passed
44:   AES-GCM-192 #3 split (enc): passed
44:   AES-GCM-192 #3 split (dec): passed
44:   AES-GCM-192 #4 (enc): passed
44:   AES-GCM-192 #4 (dec): passed
44:   AES-GCM-192 #4 split (enc): passed
44:   AES-GCM-192 #4 split (dec): passed
44:   AES-GCM-192 #5 (enc): passed
44:   AES-GCM-192 #5 (dec): passed
44:   AES-GCM-192 #5 split (enc): passed
44:   AES-GCM-192 #5 split (dec): passed
44:   AES-GCM-256 #0 (enc): passed
44:   AES-GCM-256 #0 (dec): passed
44:   AES-GCM-256 #0 split (enc): passed
44:   AES-GCM-256 #0 split (dec): passed
44:   AES-GCM-256 #1 (enc): passed
44:   AES-GCM-256 #1 (dec): passed
44:   AES-GCM-256 #1 split (enc): passed
44:   AES-GCM-256 #1 split (dec): passed
44:   AES-GCM-256 #2 (enc): passed
44:   AES-GCM-256 #2 (dec): passed
44:   AES-GCM-256 #2 split (enc): passed
44:   AES-GCM-256 #2 split (dec): passed
44:   AES-GCM-256 #3 (enc): passed
44:   AES-GCM-256 #3 (dec): passed
44:   AES-GCM-256 #3 split (enc): passed
44:   AES-GCM-256 #3 split (dec): passed
44:   AES-GCM-256 #4 (enc): passed
44:   AES-GCM-256 #4 (dec): passed
44:   AES-GCM-256 #4 split (enc): passed
44:   AES-GCM-256 #4 split (dec): passed
44:   AES-GCM-256 #5 (enc): passed
44:   AES-GCM-256 #5 (dec): passed
44:   AES-GCM-256 #5 split (enc): passed
44:   AES-GCM-256 #5 split (dec): passed
44: 
44: PASS
44: 
44: ----------------------------------------------------------------------------
44: 
44: PASSED (170 / 170 tests (0 skipped))
44/95 Test #44: gcm.aes192_en-suite ........................   Passed    0.02 sec
test 45
      Start 45: gcm.aes256_de-suite

45: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_de "--verbose"
45: Test timeout computed to be: 10000000
45: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#1] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#1] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#1] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#1] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#1] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#1] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#1] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#1] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#1] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#1] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#1] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#1] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#1] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#1] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#1] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#1] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#1] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#1] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#1] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#1] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#1] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#1] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#2] ............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#2] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#2] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#2] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#2] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#2] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#2] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#2] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#2] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#2] .............. PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#2] .......... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#2] ........... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#2] ....... PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#2] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#2] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#2] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#2] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#2] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#2] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#2] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#2] ........ PASS
45: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#2] ........ PASS
45: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS
45: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
45:   AES-GCM-128 #0 (dec): passed
45:   AES-GCM-128 #0 split (enc): passed
45:   AES-GCM-128 #0 split (dec): passed
45:   AES-GCM-128 #1 (enc): passed
45:   AES-GCM-128 #1 (dec): passed
45:   AES-GCM-128 #1 split (enc): passed
45:   AES-GCM-128 #1 split (dec): passed
45:   AES-GCM-128 #2 (enc): passed
45:   AES-GCM-128 #2 (dec): passed
45:   AES-GCM-128 #2 split (enc): passed
45:   AES-GCM-128 #2 split (dec): passed
45:   AES-GCM-128 #3 (enc): passed
45:   AES-GCM-128 #3 (dec): passed
45:   AES-GCM-128 #3 split (enc): passed
45:   AES-GCM-128 #3 split (dec): passed
45:   AES-GCM-128 #4 (enc): passed
45:   AES-GCM-128 #4 (dec): passed
45:   AES-GCM-128 #4 split (enc): passed
45:   AES-GCM-128 #4 split (dec): passed
45:   AES-GCM-128 #5 (enc): passed
45:   AES-GCM-128 #5 (dec): passed
45:   AES-GCM-128 #5 split (enc): passed
45:   AES-GCM-128 #5 split (dec): passed
45:   AES-GCM-192 #0 (enc): passed
45:   AES-GCM-192 #0 (dec): passed
45:   AES-GCM-192 #0 split (enc): passed
45:   AES-GCM-192 #0 split (dec): passed
45:   AES-GCM-192 #1 (enc): passed
45:   AES-GCM-192 #1 (dec): passed
45:   AES-GCM-192 #1 split (enc): passed
45:   AES-GCM-192 #1 split (dec): passed
45:   AES-GCM-192 #2 (enc): passed
45:   AES-GCM-192 #2 (dec): passed
45:   AES-GCM-192 #2 split (enc): passed
45:   AES-GCM-192 #2 split (dec): passed
45:   AES-GCM-192 #3 (enc): passed
45:   AES-GCM-192 #3 (dec): passed
45:   AES-GCM-192 #3 split (enc): passed
45:   AES-GCM-192 #3 split (dec): passed
45:   AES-GCM-192 #4 (enc): passed
45:   AES-GCM-192 #4 (dec): passed
45:   AES-GCM-192 #4 split (enc): passed
45:   AES-GCM-192 #4 split (dec): passed
45:   AES-GCM-192 #5 (enc): passed
45:   AES-GCM-192 #5 (dec): passed
45:   AES-GCM-192 #5 split (enc): passed
45:   AES-GCM-192 #5 split (dec): passed
45:   AES-GCM-256 #0 (enc): passed
45:   AES-GCM-256 #0 (dec): passed
45:   AES-GCM-256 #0 split (enc): passed
45:   AES-GCM-256 #0 split (dec): passed
45:   AES-GCM-256 #1 (enc): passed
45:   AES-GCM-256 #1 (dec): passed
45:   AES-GCM-256 #1 split (enc): passed
45:   AES-GCM-256 #1 split (dec): passed
45:   AES-GCM-256 #2 (enc): passed
45:   AES-GCM-256 #2 (dec): passed
45:   AES-GCM-256 #2 split (enc): passed
45:   AES-GCM-256 #2 split (dec): passed
45:   AES-GCM-256 #3 (enc): passed
45:   AES-GCM-256 #3 (dec): passed
45:   AES-GCM-256 #3 split (enc): passed
45:   AES-GCM-256 #3 split (dec): passed
45:   AES-GCM-256 #4 (enc): passed
45:   AES-GCM-256 #4 (dec): passed
45:   AES-GCM-256 #4 split (enc): passed
45:   AES-GCM-256 #4 split (dec): passed
45:   AES-GCM-256 #5 (enc): passed
45:   AES-GCM-256 #5 (dec): passed
45:   AES-GCM-256 #5 split (enc): passed
45:   AES-GCM-256 #5 split (dec): passed
45: 
45: PASS
45: 
45: ----------------------------------------------------------------------------
45: 
45: PASSED (170 / 170 tests (0 skipped))
45/95 Test #45: gcm.aes256_de-suite ........................   Passed    0.02 sec
test 46
      Start 46: gcm.aes256_en-suite

46: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_en "--verbose"
46: Test timeout computed to be: 10000000
46: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#2] ........ PASS
46: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS
46: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
46:   AES-GCM-128 #0 (dec): passed
46:   AES-GCM-128 #0 split (enc): passed
46:   AES-GCM-128 #0 split (dec): passed
46:   AES-GCM-128 #1 (enc): passed
46:   AES-GCM-128 #1 (dec): passed
46:   AES-GCM-128 #1 split (enc): passed
46:   AES-GCM-128 #1 split (dec): passed
46:   AES-GCM-128 #2 (enc): passed
46:   AES-GCM-128 #2 (dec): passed
46:   AES-GCM-128 #2 split (enc): passed
46:   AES-GCM-128 #2 split (dec): passed
46:   AES-GCM-128 #3 (enc): passed
46:   AES-GCM-128 #3 (dec): passed
46:   AES-GCM-128 #3 split (enc): passed
46:   AES-GCM-128 #3 split (dec): passed
46:   AES-GCM-128 #4 (enc): passed
46:   AES-GCM-128 #4 (dec): passed
46:   AES-GCM-128 #4 split (enc): passed
46:   AES-GCM-128 #4 split (dec): passed
46:   AES-GCM-128 #5 (enc): passed
46:   AES-GCM-128 #5 (dec): passed
46:   AES-GCM-128 #5 split (enc): passed
46:   AES-GCM-128 #5 split (dec): passed
46:   AES-GCM-192 #0 (enc): passed
46:   AES-GCM-192 #0 (dec): passed
46:   AES-GCM-192 #0 split (enc): passed
46:   AES-GCM-192 #0 split (dec): passed
46:   AES-GCM-192 #1 (enc): passed
46:   AES-GCM-192 #1 (dec): passed
46:   AES-GCM-192 #1 split (enc): passed
46:   AES-GCM-192 #1 split (dec): passed
46:   AES-GCM-192 #2 (enc): passed
46:   AES-GCM-192 #2 (dec): passed
46:   AES-GCM-192 #2 split (enc): passed
46:   AES-GCM-192 #2 split (dec): passed
46:   AES-GCM-192 #3 (enc): passed
46:   AES-GCM-192 #3 (dec): passed
46:   AES-GCM-192 #3 split (enc): passed
46:   AES-GCM-192 #3 split (dec): passed
46:   AES-GCM-192 #4 (enc): passed
46:   AES-GCM-192 #4 (dec): passed
46:   AES-GCM-192 #4 split (enc): passed
46:   AES-GCM-192 #4 split (dec): passed
46:   AES-GCM-192 #5 (enc): passed
46:   AES-GCM-192 #5 (dec): passed
46:   AES-GCM-192 #5 split (enc): passed
46:   AES-GCM-192 #5 split (dec): passed
46:   AES-GCM-256 #0 (enc): passed
46:   AES-GCM-256 #0 (dec): passed
46:   AES-GCM-256 #0 split (enc): passed
46:   AES-GCM-256 #0 split (dec): passed
46:   AES-GCM-256 #1 (enc): passed
46:   AES-GCM-256 #1 (dec): passed
46:   AES-GCM-256 #1 split (enc): passed
46:   AES-GCM-256 #1 split (dec): passed
46:   AES-GCM-256 #2 (enc): passed
46:   AES-GCM-256 #2 (dec): passed
46:   AES-GCM-256 #2 split (enc): passed
46:   AES-GCM-256 #2 split (dec): passed
46:   AES-GCM-256 #3 (enc): passed
46:   AES-GCM-256 #3 (dec): passed
46:   AES-GCM-256 #3 split (enc): passed
46:   AES-GCM-256 #3 split (dec): passed
46:   AES-GCM-256 #4 (enc): passed
46:   AES-GCM-256 #4 (dec): passed
46:   AES-GCM-256 #4 split (enc): passed
46:   AES-GCM-256 #4 split (dec): passed
46:   AES-GCM-256 #5 (enc): passed
46:   AES-GCM-256 #5 (dec): passed
46:   AES-GCM-256 #5 split (enc): passed
46:   AES-GCM-256 #5 split (dec): passed
46: 
46: PASS
46: 
46: ----------------------------------------------------------------------------
46: 
46: PASSED (170 / 170 tests (0 skipped))
46/95 Test #46: gcm.aes256_en-suite ........................   Passed    0.02 sec
test 47
      Start 47: gcm.camellia-suite

47: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.camellia "--verbose"
47: Test timeout computed to be: 10000000
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-en) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-en) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-en) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-en) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-en) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-en) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-en) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-en) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-en) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-en) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-en) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-en) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-en) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-en) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-en) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-en) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-en) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-en) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-de) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-de) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-de) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-de) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-de) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-de) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-de) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-de) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-de) .. PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-de) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-de) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-de) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-de) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-de) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-de) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-de) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-de) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-de) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-bad) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-bad) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-bad) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-bad) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-bad) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-bad) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-bad) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-bad) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-bad) . PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-bad)  PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-bad)  PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-bad)  PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-bad)  PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-bad)  PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-bad)  PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-bad)  PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-bad)  PASS
47: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-bad)  PASS
47: 
47: ----------------------------------------------------------------------------
47: 
47: PASSED (54 / 54 tests (0 skipped))
47/95 Test #47: gcm.camellia-suite .........................   Passed    0.02 sec
test 48
      Start 48: gcm.misc-suite

48: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.misc "--verbose"
48: Test timeout computed to be: 10000000
48: GCM - Invalid parameters .......................................... ----
48:    Test Suite not enabled
48: GCM - Valid parameters ............................................ PASS
48: 
48: ----------------------------------------------------------------------------
48: 
48: PASSED (2 / 2 tests (1 skipped))
48/95 Test #48: gcm.misc-suite .............................   Passed    0.01 sec
test 49
      Start 49: hkdf-suite

49: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hkdf "--verbose"
49: Test timeout computed to be: 10000000
49: HKDF extract fails with hash_len of 0 ............................. PASS
49: HKDF expand fails with NULL okm ................................... PASS
49: HKDF expand fails with hash_len of 0 .............................. PASS
49: HKDF expand fails with prk_len < hash_len ......................... PASS
49: HKDF expand fails with okm_len / hash_len > 255 ................... PASS
49: HKDF RFC5869 Test Vector #1 ....................................... PASS
49: HKDF RFC5869 Test Vector #2 ....................................... PASS
49: HKDF RFC5869 Test Vector #3 ....................................... PASS
49: HKDF RFC5869 Test Vector #4 ....................................... PASS
49: HKDF RFC5869 Test Vector #5 ....................................... PASS
49: HKDF RFC5869 Test Vector #6 ....................................... PASS
49: HKDF RFC5869 Test Vector #7 ....................................... PASS
49: HKDF RFC5869 Test Vector #1 Extract ............................... PASS
49: HKDF RFC5869 Test Vector #2 Extract ............................... PASS
49: HKDF RFC5869 Test Vector #3 Extract ............................... PASS
49: HKDF RFC5869 Test Vector #4 Extract ............................... PASS
49: HKDF RFC5869 Test Vector #5 Extract ............................... PASS
49: HKDF RFC5869 Test Vector #6 Extract ............................... PASS
49: HKDF RFC5869 Test Vector #7 Extract ............................... PASS
49: HKDF RFC5869 Test Vector #1 Expand ................................ PASS
49: HKDF RFC5869 Test Vector #2 Expand ................................ PASS
49: HKDF RFC5869 Test Vector #3 Expand ................................ PASS
49: HKDF RFC5869 Test Vector #4 Expand ................................ PASS
49: HKDF RFC5869 Test Vector #5 Expand ................................ PASS
49: HKDF RFC5869 Test Vector #6 Expand ................................ PASS
49: HKDF RFC5869 Test Vector #7 Expand ................................ PASS
49: 
49: ----------------------------------------------------------------------------
49: 
49: PASSED (26 / 26 tests (0 skipped))
49/95 Test #49: hkdf-suite .................................   Passed    0.01 sec
test 50
      Start 50: hmac_drbg.misc-suite

50: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.misc "--verbose"
50: Test timeout computed to be: 10000000
50: HMAC_DRBG entropy usage SHA-1 ..................................... PASS
50: HMAC_DRBG entropy usage SHA-224 ................................... PASS
50: HMAC_DRBG entropy usage SHA-256 ................................... PASS
50: HMAC_DRBG entropy usage SHA-384 ................................... PASS
50: HMAC_DRBG entropy usage SHA-512 ................................... PASS
50: HMAC_DRBG write/update seed file SHA-1 [#1] ....................... PASS
50: HMAC_DRBG write/update seed file SHA-1 [#2] ....................... PASS
50: HMAC_DRBG write/update seed file SHA-224 [#1] ..................... PASS
50: HMAC_DRBG write/update seed file SHA-224 [#2] ..................... PASS
50: HMAC_DRBG write/update seed file SHA-256 [#1] ..................... PASS
50: HMAC_DRBG write/update seed file SHA-256 [#2] ..................... PASS
50: HMAC_DRBG write/update seed file SHA-384 [#1] ..................... PASS
50: HMAC_DRBG write/update seed file SHA-384 [#2] ..................... PASS
50: HMAC_DRBG write/update seed file SHA-512 [#1] ..................... PASS
50: HMAC_DRBG write/update seed file SHA-512 [#2] ..................... PASS
50: HMAC_DRBG from buffer SHA-1 ....................................... PASS
50: HMAC_DRBG from buffer SHA-224 ..................................... PASS
50: HMAC_DRBG from buffer SHA-256 ..................................... PASS
50: HMAC_DRBG from buffer SHA-384 ..................................... PASS
50: HMAC_DRBG from buffer SHA-512 ..................................... PASS
50: HMAC_DRBG self test ...............................................   HMAC_DRBG (PR = True) : passed
50:   HMAC_DRBG (PR = False) : passed
50: 
50: PASS
50: 
50: ----------------------------------------------------------------------------
50: 
50: PASSED (21 / 21 tests (0 skipped))
50/95 Test #50: hmac_drbg.misc-suite .......................   Passed    0.03 sec
test 51
      Start 51: hmac_drbg.no_reseed-suite

51: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.no_reseed "--verbose"
51: Test timeout computed to be: 10000000
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #0 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #1 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #2 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #3 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #4 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #5 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #6 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #7 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #8 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #9 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #10 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #11 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #12 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #13 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #14 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #0 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #1 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #2 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #3 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #4 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #5 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #6 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #7 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #8 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #9 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #10 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #11 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #12 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #13 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #14 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #0 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #1 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #2 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #3 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #4 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #5 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #6 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #7 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #8 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #9 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #10 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #11 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #12 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #13 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #14 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #0 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #1 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #2 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #3 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #4 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #5 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #6 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #7 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #8 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #9 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #10 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #11 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #12 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #13 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #14 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #0 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #1 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #2 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #3 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #4 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #5 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #6 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #7 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #8 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #9 ........ PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #10 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #11 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #12 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #13 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #14 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #0 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #1 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #2 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #3 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #4 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #5 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #6 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #7 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #8 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #9 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #10 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #11 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #12 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #13 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #14 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #0 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #1 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #2 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #3 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #4 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #5 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #6 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #7 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #8 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #9 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #10 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #11 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #12 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #13 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #14 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #0 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #1 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #2 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #3 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #4 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #5 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #6 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #7 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #8 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #9 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #10 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #11 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #12 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #13 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #14 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #0 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #1 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #2 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #3 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #4 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #5 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #6 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #7 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #8 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #9 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #10 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #11 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #12 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #13 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #14 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #0 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #1 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #2 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #3 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #4 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #5 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #6 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #7 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #8 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #9 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #10 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #11 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #12 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #13 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #14 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #0 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #1 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #2 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #3 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #4 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #5 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #6 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #7 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #8 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #9 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #10 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #11 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #12 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #13 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #14 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #0 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #1 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #2 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #3 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #4 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #5 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #6 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #7 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #8 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #9 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #10 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #11 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #12 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #13 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #14 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #0 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #1 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #2 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #3 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #4 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #5 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #6 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #7 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #8 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #9 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #10 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #11 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #12 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #13 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #14 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #0 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #1 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #2 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #3 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #4 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #5 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #6 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #7 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #8 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #9 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #10 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #11 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #12 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #13 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #14 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #0 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #1 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #2 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #3 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #4 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #5 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #6 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #7 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #8 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #9 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #10 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #11 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #12 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #13 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #14 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #0 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #1 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #2 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #3 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #4 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #5 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #6 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #7 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #8 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #9 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #10 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #11 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #12 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #13 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #14 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #0 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #1 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #2 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #3 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #4 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #5 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #6 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #7 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #8 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #9 ....... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #10 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #11 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #12 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #13 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #14 ...... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #0 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #1 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #2 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #3 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #4 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #5 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #6 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #7 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #8 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #9 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #10 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #11 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #12 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #13 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #14 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #0 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #1 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #2 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #3 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #4 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #5 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #6 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #7 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #8 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #9 ..... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #10 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #11 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #12 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #13 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #14 .... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #0 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #1 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #2 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #3 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #4 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #5 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #6 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #7 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #8 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #9 ... PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #10 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #11 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #12 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #13 .. PASS
51: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #14 .. PASS
51: 
51: ----------------------------------------------------------------------------
51: 
51: PASSED (300 / 300 tests (0 skipped))
51/95 Test #51: hmac_drbg.no_reseed-suite ..................   Passed    0.10 sec
test 52
      Start 52: hmac_drbg.nopr-suite

52: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.nopr "--verbose"
52: Test timeout computed to be: 10000000
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #0 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #1 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #2 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #3 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #4 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #5 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #6 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #7 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #8 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #9 ................ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #10 ............... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #11 ............... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #12 ............... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #13 ............... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #14 ............... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #0 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #1 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #2 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #3 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #4 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #5 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #6 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #7 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #8 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #9 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #10 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #11 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #12 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #13 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #14 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #0 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #1 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #2 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #3 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #4 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #5 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #6 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #7 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #8 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #9 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #10 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #11 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #12 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #13 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #14 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #0 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #1 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #2 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #3 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #4 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #5 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #6 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #7 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #8 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #9 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #10 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #11 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #12 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #13 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #14 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #0 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #1 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #2 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #3 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #4 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #5 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #6 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #7 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #8 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #9 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #10 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #11 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #12 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #13 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #14 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #0 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #1 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #2 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #3 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #4 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #5 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #6 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #7 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #8 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #9 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #10 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #11 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #12 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #13 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #14 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #0 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #1 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #2 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #3 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #4 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #5 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #6 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #7 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #8 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #9 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #10 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #11 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #12 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #13 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #14 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #0 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #1 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #2 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #3 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #4 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #5 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #6 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #7 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #8 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #9 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #10 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #11 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #12 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #13 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #14 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #0 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #1 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #2 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #3 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #4 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #5 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #6 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #7 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #8 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #9 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #10 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #11 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #12 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #13 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #14 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #0 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #1 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #2 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #3 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #4 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #5 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #6 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #7 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #8 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #9 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #10 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #11 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #12 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #13 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #14 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #0 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #1 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #2 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #3 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #4 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #5 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #6 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #7 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #8 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #9 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #10 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #11 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #12 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #13 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #14 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #0 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #1 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #2 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #3 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #4 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #5 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #6 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #7 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #8 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #9 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #10 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #11 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #12 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #13 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #14 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #0 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #1 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #2 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #3 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #4 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #5 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #6 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #7 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #8 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #9 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #10 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #11 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #12 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #13 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #14 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #0 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #1 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #2 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #3 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #4 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #5 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #6 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #7 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #8 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #9 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #10 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #11 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #12 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #13 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #14 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #0 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #1 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #2 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #3 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #4 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #5 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #6 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #7 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #8 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #9 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #10 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #11 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #12 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #13 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #14 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #0 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #1 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #2 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #3 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #4 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #5 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #6 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #7 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #8 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #9 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #10 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #11 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #12 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #13 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #14 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #0 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #1 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #2 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #3 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #4 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #5 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #6 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #7 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #8 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #9 .............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #10 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #11 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #12 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #13 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #14 ............. PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #0 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #1 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #2 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #3 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #4 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #5 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #6 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #7 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #8 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #9 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #10 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #11 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #12 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #13 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #14 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #0 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #1 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #2 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #3 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #4 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #5 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #6 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #7 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #8 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #9 ............ PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #10 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #11 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #12 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #13 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #14 ........... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #0 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #1 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #2 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #3 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #4 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #5 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #6 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #7 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #8 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #9 .......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #10 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #11 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #12 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #13 ......... PASS
52: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #14 ......... PASS
52: 
52: ----------------------------------------------------------------------------
52: 
52: PASSED (300 / 300 tests (0 skipped))
52/95 Test #52: hmac_drbg.nopr-suite .......................   Passed    0.08 sec
test 53
      Start 53: hmac_drbg.pr-suite

53: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.pr "--verbose"
53: Test timeout computed to be: 10000000
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #0 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #1 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #2 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #3 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #4 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #5 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #6 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #7 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #8 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #9 ................. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #10 ................ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #11 ................ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #12 ................ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #13 ................ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #14 ................ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #0 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #1 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #2 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #3 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #4 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #5 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #6 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #7 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #8 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #9 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #10 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #11 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #12 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #13 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #14 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #0 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #1 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #2 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #3 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #4 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #5 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #6 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #7 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #8 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #9 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #10 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #11 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #12 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #13 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #14 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #0 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #1 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #2 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #3 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #4 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #5 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #6 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #7 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #8 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #9 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #10 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #11 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #12 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #13 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #14 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #0 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #1 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #2 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #3 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #4 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #5 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #6 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #7 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #8 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #9 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #10 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #11 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #12 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #13 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #14 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #0 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #1 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #2 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #3 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #4 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #5 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #6 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #7 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #8 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #9 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #10 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #11 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #12 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #13 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #14 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #0 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #1 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #2 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #3 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #4 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #5 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #6 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #7 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #8 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #9 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #10 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #11 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #12 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #13 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #14 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #0 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #1 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #2 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #3 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #4 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #5 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #6 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #7 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #8 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #9 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #10 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #11 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #12 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #13 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #14 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #0 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #1 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #2 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #3 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #4 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #5 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #6 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #7 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #8 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #9 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #10 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #11 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #12 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #13 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #14 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #0 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #1 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #2 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #3 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #4 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #5 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #6 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #7 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #8 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #9 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #10 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #11 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #12 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #13 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #14 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #0 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #1 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #2 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #3 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #4 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #5 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #6 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #7 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #8 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #9 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #10 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #11 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #12 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #13 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #14 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #0 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #1 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #2 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #3 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #4 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #5 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #6 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #7 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #8 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #9 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #10 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #11 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #12 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #13 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #14 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #0 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #1 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #2 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #3 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #4 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #5 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #6 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #7 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #8 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #9 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #10 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #11 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #12 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #13 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #14 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #0 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #1 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #2 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #3 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #4 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #5 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #6 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #7 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #8 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #9 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #10 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #11 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #12 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #13 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #14 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #0 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #1 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #2 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #3 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #4 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #5 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #6 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #7 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #8 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #9 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #10 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #11 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #12 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #13 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #14 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #0 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #1 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #2 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #3 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #4 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #5 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #6 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #7 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #8 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #9 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #10 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #11 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #12 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #13 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #14 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #0 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #1 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #2 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #3 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #4 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #5 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #6 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #7 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #8 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #9 ............... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #10 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #11 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #12 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #13 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #14 .............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #0 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #1 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #2 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #3 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #4 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #5 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #6 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #7 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #8 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #9 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #10 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #11 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #12 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #13 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #14 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #0 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #1 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #2 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #3 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #4 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #5 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #6 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #7 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #8 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #9 ............. PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #10 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #11 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #12 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #13 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #14 ............ PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #0 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #1 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #2 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #3 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #4 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #5 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #6 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #7 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #8 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #9 ........... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #10 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #11 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #12 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #13 .......... PASS
53: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #14 .......... PASS
53: 
53: ----------------------------------------------------------------------------
53: 
53: PASSED (300 / 300 tests (0 skipped))
53/95 Test #53: hmac_drbg.pr-suite .........................   Passed    0.09 sec
test 54
      Start 54: md-suite

54: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_md "--verbose"
54: Test timeout computed to be: 10000000
54: MD process ........................................................ PASS
54: MD NULL/uninitialised arguments ................................... PASS
54: Information on MD2 ................................................ PASS
54: Information on MD4 ................................................ PASS
54: Information on MD5 ................................................ PASS
54: Information on RIPEMD160 .......................................... PASS
54: Information on SHA1 ............................................... PASS
54: Information on SHA224 ............................................. PASS
54: Information on SHA256 ............................................. PASS
54: Information on SHA384 ............................................. PASS
54: Information on SHA512 ............................................. PASS
54: generic mbedtls_md2 Test vector RFC1319 #1 ........................ PASS
54: generic mbedtls_md2 Test vector RFC1319 #2 ........................ PASS
54: generic mbedtls_md2 Test vector RFC1319 #3 ........................ PASS
54: generic mbedtls_md2 Test vector RFC1319 #4 ........................ PASS
54: generic mbedtls_md2 Test vector RFC1319 #5 ........................ PASS
54: generic mbedtls_md2 Test vector RFC1319 #6 ........................ PASS
54: generic mbedtls_md2 Test vector RFC1319 #7 ........................ PASS
54: generic mbedtls_md4 Test vector RFC1320 #1 ........................ PASS
54: generic mbedtls_md4 Test vector RFC1320 #2 ........................ PASS
54: generic mbedtls_md4 Test vector RFC1320 #3 ........................ PASS
54: generic mbedtls_md4 Test vector RFC1320 #4 ........................ PASS
54: generic mbedtls_md4 Test vector RFC1320 #5 ........................ PASS
54: generic mbedtls_md4 Test vector RFC1320 #6 ........................ PASS
54: generic mbedtls_md4 Test vector RFC1320 #7 ........................ PASS
54: generic mbedtls_md5 Test vector RFC1321 #1 ........................ PASS
54: generic mbedtls_md5 Test vector RFC1321 #2 ........................ PASS
54: generic mbedtls_md5 Test vector RFC1321 #3 ........................ PASS
54: generic mbedtls_md5 Test vector RFC1321 #4 ........................ PASS
54: generic mbedtls_md5 Test vector RFC1321 #5 ........................ PASS
54: generic mbedtls_md5 Test vector RFC1321 #6 ........................ PASS
54: generic mbedtls_md5 Test vector RFC1321 #7 ........................ PASS
54: generic mbedtls_ripemd160 Test vector from paper #1 ............... PASS
54: generic mbedtls_ripemd160 Test vector from paper #2 ............... PASS
54: generic mbedtls_ripemd160 Test vector from paper #3 ............... PASS
54: generic mbedtls_ripemd160 Test vector from paper #4 ............... PASS
54: generic mbedtls_ripemd160 Test vector from paper #5 ............... PASS
54: generic mbedtls_ripemd160 Test vector from paper #6 ............... PASS
54: generic mbedtls_ripemd160 Test vector from paper #7 ............... PASS
54: generic mbedtls_ripemd160 Test vector from paper #8 ............... PASS
54: generic HMAC-MD2 Hash File OpenSSL test #1 ........................ PASS
54: generic HMAC-MD2 Hash File OpenSSL test #2 ........................ PASS
54: generic HMAC-MD2 Hash File OpenSSL test #3 ........................ PASS
54: generic HMAC-MD4 Hash File OpenSSL test #1 ........................ PASS
54: generic HMAC-MD4 Hash File OpenSSL test #2 ........................ PASS
54: generic HMAC-MD4 Hash File OpenSSL test #3 ........................ PASS
54: generic HMAC-MD5 Hash File OpenSSL test #1 ........................ PASS
54: generic HMAC-MD5 Hash File OpenSSL test #2 ........................ PASS
54: generic HMAC-MD5 Hash File OpenSSL test #3 ........................ PASS
54: HMAC-MD2 Bouncy Castle test #1 .................................... PASS
54: HMAC-MD4 Bouncy Castle test #1 .................................... PASS
54: HMAC-MD5 Bouncy Castle test #1 .................................... PASS
54: generic HMAC-MD5 Test Vector RFC2202 #1 ........................... PASS
54: generic HMAC-MD5 Test Vector RFC2202 #2 ........................... PASS
54: generic HMAC-MD5 Test Vector RFC2202 #3 ........................... PASS
54: generic HMAC-MD5 Test Vector RFC2202 #4 ........................... PASS
54: generic HMAC-MD5 Test Vector RFC2202 #5 ........................... PASS
54: generic HMAC-MD5 Test Vector RFC2202 #6 ........................... PASS
54: generic HMAC-MD5 Test Vector RFC2202 #7 ........................... PASS
54: generic HMAC-RIPEMD160 Test vector RFC 2286 #1 .................... PASS
54: generic HMAC-RIPEMD160 Test vector RFC 2286 #2 .................... PASS
54: generic HMAC-RIPEMD160 Test vector RFC 2286 #3 .................... PASS
54: generic HMAC-RIPEMD160 Test vector RFC 2286 #4 .................... PASS
54: generic HMAC-RIPEMD160 Test vector RFC 2286 #5 .................... PASS
54: generic HMAC-RIPEMD160 Test vector RFC 2286 #6 .................... PASS
54: generic HMAC-RIPEMD160 Test vector RFC 2286 #7 .................... PASS
54: generic multi step mbedtls_md2 Test vector RFC1319 #1 ............. PASS
54: generic multi step mbedtls_md2 Test vector RFC1319 #2 ............. PASS
54: generic multi step mbedtls_md2 Test vector RFC1319 #3 ............. PASS
54: generic multi step mbedtls_md2 Test vector RFC1319 #4 ............. PASS
54: generic multi step mbedtls_md2 Test vector RFC1319 #5 ............. PASS
54: generic multi step mbedtls_md2 Test vector RFC1319 #6 ............. PASS
54: generic multi step mbedtls_md2 Test vector RFC1319 #7 ............. PASS
54: generic multi step mbedtls_md4 Test vector RFC1320 #1 ............. PASS
54: generic multi step mbedtls_md4 Test vector RFC1320 #2 ............. PASS
54: generic multi step mbedtls_md4 Test vector RFC1320 #3 ............. PASS
54: generic multi step mbedtls_md4 Test vector RFC1320 #4 ............. PASS
54: generic multi step mbedtls_md4 Test vector RFC1320 #5 ............. PASS
54: generic multi step mbedtls_md4 Test vector RFC1320 #6 ............. PASS
54: generic multi step mbedtls_md4 Test vector RFC1320 #7 ............. PASS
54: generic multi step mbedtls_md5 Test vector RFC1321 #1 ............. PASS
54: generic multi step mbedtls_md5 Test vector RFC1321 #2 ............. PASS
54: generic multi step mbedtls_md5 Test vector RFC1321 #3 ............. PASS
54: generic multi step mbedtls_md5 Test vector RFC1321 #4 ............. PASS
54: generic multi step mbedtls_md5 Test vector RFC1321 #5 ............. PASS
54: generic multi step mbedtls_md5 Test vector RFC1321 #6 ............. PASS
54: generic multi step mbedtls_md5 Test vector RFC1321 #7 ............. PASS
54: generic multi step mbedtls_ripemd160 Test vector from paper #1 .... PASS
54: generic multi step mbedtls_ripemd160 Test vector from paper #2 .... PASS
54: generic multi step mbedtls_ripemd160 Test vector from paper #3 .... PASS
54: generic multi step mbedtls_ripemd160 Test vector from paper #4 .... PASS
54: generic multi step mbedtls_ripemd160 Test vector from paper #5 .... PASS
54: generic multi step mbedtls_ripemd160 Test vector from paper #6 .... PASS
54: generic multi step mbedtls_ripemd160 Test vector from paper #7 .... PASS
54: generic multi step mbedtls_ripemd160 Test vector from paper #8 .... PASS
54: generic multi step HMAC-MD2 Hash File OpenSSL test #1 ............. PASS
54: generic multi step HMAC-MD2 Hash File OpenSSL test #2 ............. PASS
54: generic multi step HMAC-MD2 Hash File OpenSSL test #3 ............. PASS
54: generic multi step HMAC-MD4 Hash File OpenSSL test #1 ............. PASS
54: generic multi step HMAC-MD4 Hash File OpenSSL test #2 ............. PASS
54: generic multi step HMAC-MD4 Hash File OpenSSL test #3 ............. PASS
54: generic multi step HMAC-MD5 Hash File OpenSSL test #1 ............. PASS
54: generic multi step HMAC-MD5 Hash File OpenSSL test #2 ............. PASS
54: generic multi step HMAC-MD5 Hash File OpenSSL test #3 ............. PASS
54: generic multi step HMAC-MD5 Test Vector RFC2202 #1 ................ PASS
54: generic multi step HMAC-MD5 Test Vector RFC2202 #2 ................ PASS
54: generic multi step HMAC-MD5 Test Vector RFC2202 #3 ................ PASS
54: generic multi step HMAC-MD5 Test Vector RFC2202 #4 ................ PASS
54: generic multi step HMAC-MD5 Test Vector RFC2202 #5 ................ PASS
54: generic multi step HMAC-MD5 Test Vector RFC2202 #6 ................ PASS
54: generic multi step HMAC-MD5 Test Vector RFC2202 #7 ................ PASS
54: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #1 ......... PASS
54: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #2 ......... PASS
54: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #3 ......... PASS
54: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #4 ......... PASS
54: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #5 ......... PASS
54: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #6 ......... PASS
54: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #7 ......... PASS
54: generic MD2 Hash file #1 .......................................... PASS
54: generic MD2 Hash file #2 .......................................... PASS
54: generic MD2 Hash file #3 .......................................... PASS
54: generic MD2 Hash file #4 .......................................... PASS
54: generic MD4 Hash file #1 .......................................... PASS
54: generic MD4 Hash file #2 .......................................... PASS
54: generic MD4 Hash file #3 .......................................... PASS
54: generic MD4 Hash file #4 .......................................... PASS
54: generic MD5 Hash file #1 .......................................... PASS
54: generic MD5 Hash file #2 .......................................... PASS
54: generic MD5 Hash file #3 .......................................... PASS
54: generic MD5 Hash file #4 .......................................... PASS
54: generic RIPEMD160 Hash file #0 (from paper) ....................... PASS
54: generic RIPEMD160 Hash file #1 .................................... PASS
54: generic RIPEMD160 Hash file #2 .................................... PASS
54: generic RIPEMD160 Hash file #3 .................................... PASS
54: generic RIPEMD160 Hash file #4 .................................... PASS
54: generic HMAC-SHA-1 Test Vector FIPS-198a #1 ....................... PASS
54: generic HMAC-SHA-1 Test Vector FIPS-198a #2 ....................... PASS
54: generic HMAC-SHA-1 Test Vector FIPS-198a #3 ....................... PASS
54: generic HMAC-SHA-1 Test Vector FIPS-198a #4 ....................... PASS
54: generic HMAC-SHA-1 Test Vector NIST CAVS #1 ....................... PASS
54: generic HMAC-SHA-1 Test Vector NIST CAVS #2 ....................... PASS
54: generic HMAC-SHA-1 Test Vector NIST CAVS #3 ....................... PASS
54: generic HMAC-SHA-1 Test Vector NIST CAVS #4 ....................... PASS
54: generic HMAC-SHA-1 Test Vector NIST CAVS #5 ....................... PASS
54: generic HMAC-SHA-1 Test Vector NIST CAVS #6 ....................... PASS
54: generic HMAC-SHA-1 Test Vector NIST CAVS #7 ....................... PASS
54: generic HMAC-SHA-224 Test Vector NIST CAVS #1 ..................... PASS
54: generic HMAC-SHA-224 Test Vector NIST CAVS #2 ..................... PASS
54: generic HMAC-SHA-224 Test Vector NIST CAVS #3 ..................... PASS
54: generic HMAC-SHA-224 Test Vector NIST CAVS #4 ..................... PASS
54: generic HMAC-SHA-224 Test Vector NIST CAVS #5 ..................... PASS
54: generic HMAC-SHA-224 Test Vector NIST CAVS #6 ..................... PASS
54: generic HMAC-SHA-224 Test Vector NIST CAVS #7 ..................... PASS
54: generic HMAC-SHA-256 Test Vector NIST CAVS #1 ..................... PASS
54: generic HMAC-SHA-256 Test Vector NIST CAVS #2 ..................... PASS
54: generic HMAC-SHA-256 Test Vector NIST CAVS #3 ..................... PASS
54: generic HMAC-SHA-256 Test Vector NIST CAVS #4 ..................... PASS
54: generic HMAC-SHA-256 Test Vector NIST CAVS #5 ..................... PASS
54: generic HMAC-SHA-256 Test Vector NIST CAVS #6 ..................... PASS
54: generic HMAC-SHA-384 Test Vector NIST CAVS #1 ..................... PASS
54: generic HMAC-SHA-384 Test Vector NIST CAVS #2 ..................... PASS
54: generic HMAC-SHA-384 Test Vector NIST CAVS #3 ..................... PASS
54: generic HMAC-SHA-384 Test Vector NIST CAVS #4 ..................... PASS
54: generic HMAC-SHA-384 Test Vector NIST CAVS #5 [#1] ................ PASS
54: generic HMAC-SHA-384 Test Vector NIST CAVS #5 [#2] ................ PASS
54: generic HMAC-SHA-512 Test Vector NIST CAVS #1 ..................... PASS
54: generic HMAC-SHA-512 Test Vector NIST CAVS #2 ..................... PASS
54: generic HMAC-SHA-512 Test Vector NIST CAVS #3 ..................... PASS
54: generic HMAC-SHA-512 Test Vector NIST CAVS #4 ..................... PASS
54: generic HMAC-SHA-512 Test Vector NIST CAVS #5 ..................... PASS
54: generic HMAC-SHA-512 Test Vector NIST CAVS #6 ..................... PASS
54: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #1 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #2 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #3 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #4 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #1 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #2 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #3 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #4 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #5 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #6 ............ PASS
54: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #7 ............ PASS
54: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #1 .......... PASS
54: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #2 .......... PASS
54: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #3 .......... PASS
54: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #4 .......... PASS
54: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #5 .......... PASS
54: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #6 .......... PASS
54: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #7 .......... PASS
54: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #1 .......... PASS
54: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #2 .......... PASS
54: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #3 .......... PASS
54: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #4 .......... PASS
54: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #5 .......... PASS
54: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #6 .......... PASS
54: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #1 .......... PASS
54: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #2 .......... PASS
54: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #3 .......... PASS
54: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #4 .......... PASS
54: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 [#1] ..... PASS
54: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 [#2] ..... PASS
54: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #1 .......... PASS
54: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #2 .......... PASS
54: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #3 .......... PASS
54: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #4 .......... PASS
54: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #5 .......... PASS
54: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #6 .......... PASS
54: generic SHA-1 Test Vector NIST CAVS #1 ............................ PASS
54: generic SHA-1 Test Vector NIST CAVS #2 ............................ PASS
54: generic SHA-1 Test Vector NIST CAVS #3 ............................ PASS
54: generic SHA-1 Test Vector NIST CAVS #4 ............................ PASS
54: generic SHA-1 Test Vector NIST CAVS #5 ............................ PASS
54: generic SHA-1 Test Vector NIST CAVS #6 ............................ PASS
54: generic SHA-1 Test Vector NIST CAVS #7 ............................ PASS
54: generic SHA-1 Test Vector NIST CAVS #8 ............................ PASS
54: generic SHA-1 Test Vector NIST CAVS #9 ............................ PASS
54: generic SHA-1 Test Vector NIST CAVS #10 ........................... PASS
54: generic SHA-224 Test Vector NIST CAVS #1 .......................... PASS
54: generic SHA-224 Test Vector NIST CAVS #2 .......................... PASS
54: generic SHA-224 Test Vector NIST CAVS #3 .......................... PASS
54: generic SHA-224 Test Vector NIST CAVS #4 .......................... PASS
54: generic SHA-224 Test Vector NIST CAVS #5 .......................... PASS
54: generic SHA-224 Test Vector NIST CAVS #6 .......................... PASS
54: generic SHA-224 Test Vector NIST CAVS #7 .......................... PASS
54: generic SHA-256 Test Vector NIST CAVS #1 .......................... PASS
54: generic SHA-256 Test Vector NIST CAVS #2 .......................... PASS
54: generic SHA-256 Test Vector NIST CAVS #3 .......................... PASS
54: generic SHA-256 Test Vector NIST CAVS #4 .......................... PASS
54: generic SHA-256 Test Vector NIST CAVS #5 .......................... PASS
54: generic SHA-256 Test Vector NIST CAVS #6 .......................... PASS
54: generic SHA-256 Test Vector NIST CAVS #7 .......................... PASS
54: generic SHA-384 Test Vector NIST CAVS #1 .......................... PASS
54: generic SHA-384 Test Vector NIST CAVS #2 .......................... PASS
54: generic SHA-384 Test Vector NIST CAVS #3 .......................... PASS
54: generic SHA-384 Test Vector NIST CAVS #4 .......................... PASS
54: generic SHA-384 Test Vector NIST CAVS #5 .......................... PASS
54: generic SHA-384 Test Vector NIST CAVS #6 .......................... PASS
54: generic SHA-384 Test Vector NIST CAVS #7 .......................... PASS
54: generic SHA-384 Test Vector NIST CAVS #8 .......................... PASS
54: generic SHA-512 Test Vector NIST CAVS #1 .......................... PASS
54: generic SHA-512 Test Vector NIST CAVS #2 .......................... PASS
54: generic SHA-512 Test Vector NIST CAVS #3 .......................... PASS
54: generic SHA-512 Test Vector NIST CAVS #4 .......................... PASS
54: generic SHA-512 Test Vector NIST CAVS #5 .......................... PASS
54: generic SHA-512 Test Vector NIST CAVS #6 .......................... PASS
54: generic SHA-512 Test Vector NIST CAVS #7 .......................... PASS
54: generic SHA-512 Test Vector NIST CAVS #8 .......................... PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #1 ................. PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #2 ................. PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #3 ................. PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #4 ................. PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #5 ................. PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #6 ................. PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #7 ................. PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #8 ................. PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #9 ................. PASS
54: generic multi step SHA-1 Test Vector NIST CAVS #10 ................ PASS
54: generic multi step SHA-224 Test Vector NIST CAVS #1 ............... PASS
54: generic multi step SHA-224 Test Vector NIST CAVS #2 ............... PASS
54: generic multi step SHA-224 Test Vector NIST CAVS #3 ............... PASS
54: generic multi step SHA-224 Test Vector NIST CAVS #4 ............... PASS
54: generic multi step SHA-224 Test Vector NIST CAVS #5 ............... PASS
54: generic multi step SHA-224 Test Vector NIST CAVS #6 ............... PASS
54: generic multi step SHA-224 Test Vector NIST CAVS #7 ............... PASS
54: generic multi step SHA-256 Test Vector NIST CAVS #1 ............... PASS
54: generic multi step SHA-256 Test Vector NIST CAVS #2 ............... PASS
54: generic multi step SHA-256 Test Vector NIST CAVS #3 ............... PASS
54: generic multi step SHA-256 Test Vector NIST CAVS #4 ............... PASS
54: generic multi step SHA-256 Test Vector NIST CAVS #5 ............... PASS
54: generic multi step SHA-256 Test Vector NIST CAVS #6 ............... PASS
54: generic multi step SHA-256 Test Vector NIST CAVS #7 ............... PASS
54: generic multi step SHA-384 Test Vector NIST CAVS #1 ............... PASS
54: generic multi step SHA-384 Test Vector NIST CAVS #2 ............... PASS
54: generic multi step SHA-384 Test Vector NIST CAVS #3 ............... PASS
54: generic multi step SHA-384 Test Vector NIST CAVS #4 ............... PASS
54: generic multi step SHA-384 Test Vector NIST CAVS #5 ............... PASS
54: generic multi step SHA-384 Test Vector NIST CAVS #6 ............... PASS
54: generic multi step SHA-384 Test Vector NIST CAVS #7 ............... PASS
54: generic multi step SHA-384 Test Vector NIST CAVS #8 ............... PASS
54: generic multi step SHA-512 Test Vector NIST CAVS #1 ............... PASS
54: generic multi step SHA-512 Test Vector NIST CAVS #2 ............... PASS
54: generic multi step SHA-512 Test Vector NIST CAVS #3 ............... PASS
54: generic multi step SHA-512 Test Vector NIST CAVS #4 ............... PASS
54: generic multi step SHA-512 Test Vector NIST CAVS #5 ............... PASS
54: generic multi step SHA-512 Test Vector NIST CAVS #6 ............... PASS
54: generic multi step SHA-512 Test Vector NIST CAVS #7 ............... PASS
54: generic multi step SHA-512 Test Vector NIST CAVS #8 ............... PASS
54: generic SHA1 Hash file #1 ......................................... PASS
54: generic SHA1 Hash file #2 ......................................... PASS
54: generic SHA1 Hash file #3 ......................................... PASS
54: generic SHA1 Hash file #4 ......................................... PASS
54: generic SHA-224 Hash file #1 ...................................... PASS
54: generic SHA-224 Hash file #2 ...................................... PASS
54: generic SHA-224 Hash file #3 ...................................... PASS
54: generic SHA-224 Hash file #4 ...................................... PASS
54: generic SHA-256 Hash file #1 ...................................... PASS
54: generic SHA-256 Hash file #2 ...................................... PASS
54: generic SHA-256 Hash file #3 ...................................... PASS
54: generic SHA-256 Hash file #4 ...................................... PASS
54: generic SHA-384 Hash file #1 ...................................... PASS
54: generic SHA-384 Hash file #2 ...................................... PASS
54: generic SHA-384 Hash file #3 ...................................... PASS
54: generic SHA-384 Hash file #4 ...................................... PASS
54: generic SHA-512 Hash file #1 ...................................... PASS
54: generic SHA-512 Hash file #2 ...................................... PASS
54: generic SHA-512 Hash file #3 ...................................... PASS
54: generic SHA-512 Hash file #4 ...................................... PASS
54: 
54: ----------------------------------------------------------------------------
54: 
54: PASSED (307 / 307 tests (0 skipped))
54/95 Test #54: md-suite ...................................   Passed    0.04 sec
test 55
      Start 55: mdx-suite

55: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mdx "--verbose"
55: Test timeout computed to be: 10000000
55: mbedtls_md2 Test vector RFC1319 #1 ................................ PASS
55: mbedtls_md2 Test vector RFC1319 #2 ................................ PASS
55: mbedtls_md2 Test vector RFC1319 #3 ................................ PASS
55: mbedtls_md2 Test vector RFC1319 #4 ................................ PASS
55: mbedtls_md2 Test vector RFC1319 #5 ................................ PASS
55: mbedtls_md2 Test vector RFC1319 #6 ................................ PASS
55: mbedtls_md2 Test vector RFC1319 #7 ................................ PASS
55: mbedtls_md4 Test vector RFC1320 #1 ................................ PASS
55: mbedtls_md4 Test vector RFC1320 #2 ................................ PASS
55: mbedtls_md4 Test vector RFC1320 #3 ................................ PASS
55: mbedtls_md4 Test vector RFC1320 #4 ................................ PASS
55: mbedtls_md4 Test vector RFC1320 #5 ................................ PASS
55: mbedtls_md4 Test vector RFC1320 #6 ................................ PASS
55: mbedtls_md4 Test vector RFC1320 #7 ................................ PASS
55: mbedtls_md5 Test vector RFC1321 #1 ................................ PASS
55: mbedtls_md5 Test vector RFC1321 #2 ................................ PASS
55: mbedtls_md5 Test vector RFC1321 #3 ................................ PASS
55: mbedtls_md5 Test vector RFC1321 #4 ................................ PASS
55: mbedtls_md5 Test vector RFC1321 #5 ................................ PASS
55: mbedtls_md5 Test vector RFC1321 #6 ................................ PASS
55: mbedtls_md5 Test vector RFC1321 #7 ................................ PASS
55: mbedtls_ripemd160 Test vector from paper #1 ....................... PASS
55: mbedtls_ripemd160 Test vector from paper #2 ....................... PASS
55: mbedtls_ripemd160 Test vector from paper #3 ....................... PASS
55: mbedtls_ripemd160 Test vector from paper #4 ....................... PASS
55: mbedtls_ripemd160 Test vector from paper #5 ....................... PASS
55: mbedtls_ripemd160 Test vector from paper #6 ....................... PASS
55: mbedtls_ripemd160 Test vector from paper #7 ....................... PASS
55: mbedtls_ripemd160 Test vector from paper #8 ....................... PASS
55: MD2 Selftest ......................................................   MD2 test #1: passed
55:   MD2 test #2: passed
55:   MD2 test #3: passed
55:   MD2 test #4: passed
55:   MD2 test #5: passed
55:   MD2 test #6: passed
55:   MD2 test #7: passed
55: 
55: PASS
55: MD4 Selftest ......................................................   MD4 test #1: passed
55:   MD4 test #2: passed
55:   MD4 test #3: passed
55:   MD4 test #4: passed
55:   MD4 test #5: passed
55:   MD4 test #6: passed
55:   MD4 test #7: passed
55: 
55: PASS
55: MD5 Selftest ......................................................   MD5 test #1: passed
55:   MD5 test #2: passed
55:   MD5 test #3: passed
55:   MD5 test #4: passed
55:   MD5 test #5: passed
55:   MD5 test #6: passed
55:   MD5 test #7: passed
55: 
55: PASS
55: RIPEMD160 Selftest ................................................   RIPEMD-160 test #1: passed
55:   RIPEMD-160 test #2: passed
55:   RIPEMD-160 test #3: passed
55:   RIPEMD-160 test #4: passed
55:   RIPEMD-160 test #5: passed
55:   RIPEMD-160 test #6: passed
55:   RIPEMD-160 test #7: passed
55:   RIPEMD-160 test #8: passed
55: 
55: PASS
55: 
55: ----------------------------------------------------------------------------
55: 
55: PASSED (33 / 33 tests (0 skipped))
55/95 Test #55: mdx-suite ..................................   Passed    0.01 sec
test 56
      Start 56: memory_buffer_alloc-suite

56: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_memory_buffer_alloc "--verbose"
56: Test timeout computed to be: 10000000
56: Memory buffer alloc self test ..................................... ----
56:    Test Suite not enabled
56: Memory buffer alloc - free in middle, alloc at end ................ ----
56:    Test Suite not enabled
56: Memory buffer alloc - free in middle, realloc ..................... ----
56:    Test Suite not enabled
56: Memory buffer alloc - free in middle, merge, realloc .............. ----
56:    Test Suite not enabled
56: Memory buffer alloc - free at end, merge, realloc ................. ----
56:    Test Suite not enabled
56: Memory buffer alloc - Out of Memory test .......................... ----
56:    Test Suite not enabled
56: Memory buffer: heap too small (header verification should fail) ... ----
56:    Test Suite not enabled
56: Memory buffer: attempt to allocate SIZE_MAX ....................... ----
56:    Test Suite not enabled
56: 
56: ----------------------------------------------------------------------------
56: 
56: PASSED (8 / 8 tests (8 skipped))
56/95 Test #56: memory_buffer_alloc-suite ..................   Passed    0.01 sec
test 57
      Start 57: mpi-suite

57: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mpi "--verbose"
57: Test timeout computed to be: 10000000
57: MPI - Valid parameters ............................................ PASS
57: MPI - Invalid parameters .......................................... ----
57:    Test Suite not enabled
57: Arguments with no value ........................................... PASS
57: Base test mpi_read_write_string #1 ................................ PASS
57: Base test mpi_read_write_string #1 (Leading 0) .................... PASS
57: Base test mpi_read_write_string #2 ................................ PASS
57: Base test mpi_read_write_string #3 (Read zero decimal) ............ PASS
57: Base test mpi_read_write_string #3 (Read zero hex) ................ PASS
57: Base test mpi_read_write_string #3 (Read minus zero decimal) ...... PASS
57: Base test mpi_read_write_string #3 (Read minus zero hex) .......... PASS
57: Base test mpi_read_write_string #3 (Negative decimal) ............. PASS
57: Base test mpi_read_write_string #3 (Negative decimal, leading 0) .. PASS
57: Base test mpi_read_write_string #3 (Negative hex -> decimal) ...... PASS
57: Base test mpi_read_write_string #3 (Negative hex) ................. PASS
57: Base test mpi_read_write_string #3 (Negative hex, leading 0) ...... PASS
57: Base test mpi_read_write_string #4 (Buffer just fits) ............. PASS
57: Test mpi_read_write_string #1 (Invalid character) ................. PASS
57: Test mpi_read_write_string #2 (Illegal input radix) ............... PASS
57: Test mpi_read_write_string #3 (Buffer just fits) .................. PASS
57: Test mpi_read_write_string #4 (Buffer too small) .................. PASS
57: Test mpi_read_write_string #5 (Illegal output radix) .............. PASS
57: Test mpi_read_write_string #6 (Output radix of 15) ................ PASS
57: Test mpi_read_write_string #7 ..................................... PASS
57: Test mpi_read_write_string #8 (Empty MPI hex -> hex) .............. PASS
57: Test mpi_read_write_string #9 (Empty MPI hex -> dec) .............. PASS
57: Test mpi_read_write_string #8 (Empty MPI dec -> hex) .............. PASS
57: Test mpi_read_write_string #9 (Empty MPI dec -> dec) .............. PASS
57: Test mpi_write_string #10 (Negative hex with odd number of digits)  PASS
57: Base test mbedtls_mpi_read_binary #1 .............................. PASS
57: Base test mbedtls_mpi_read_binary_le #1 ........................... PASS
57: Base test mbedtls_mpi_write_binary #1 ............................. PASS
57: Test mbedtls_mpi_write_binary #1 (Buffer just fits) ............... PASS
57: Test mbedtls_mpi_write_binary #2 (Buffer too small) ............... PASS
57: Base test mbedtls_mpi_write_binary_le #1 .......................... PASS
57: Test mbedtls_mpi_write_binary_le #1 (Buffer just fits) ............ PASS
57: Test mbedtls_mpi_write_binary_le #2 (Buffer too small) ............ PASS
57: Base test mbedtls_mpi_read_file #1 ................................ PASS
57: Test mbedtls_mpi_read_file #1 (Empty file) ........................ PASS
57: Test mbedtls_mpi_read_file #2 (Illegal input) ..................... PASS
57: Test mbedtls_mpi_read_file #3 (Input too big) ..................... PASS
57: Base test mbedtls_mpi_write_file #1 ............................... PASS
57: Test mbedtls_mpi_lsb: 0 (null) .................................... PASS
57: Test mbedtls_mpi_lsb: 0 (1 limb) .................................. PASS
57: Base test mbedtls_mpi_lsb #1 ...................................... PASS
57: Base test mbedtls_mpi_lsb #2 ...................................... PASS
57: Base test mbedtls_mpi_lsb #3 ...................................... PASS
57: Base test mbedtls_mpi_lsb #4 ...................................... PASS
57: Base test mbedtls_mpi_bitlen #1 ................................... PASS
57: Base test mbedtls_mpi_bitlen #2 ................................... PASS
57: Base test mbedtls_mpi_bitlen #3 ................................... PASS
57: Base test mbedtls_mpi_bitlen #4 ................................... PASS
57: Base test mbedtls_mpi_bitlen #5 ................................... PASS
57: Base test mbedtls_mpi_bitlen #6 ................................... PASS
57: Base test mbedtls_mpi_bitlen: 0 (null) ............................ PASS
57: Base test mbedtls_mpi_bitlen: 0 (1 limb) .......................... PASS
57: Base test mbedtls_mpi_cmp_int #1 .................................. PASS
57: Base test mbedtls_mpi_cmp_int #2 .................................. PASS
57: Base test mbedtls_mpi_cmp_int #3 .................................. PASS
57: Base test mbedtls_mpi_cmp_int (Negative values) #1 ................ PASS
57: Base test mbedtls_mpi_cmp_int (Negative values) #2 ................ PASS
57: Base test mbedtls_mpi_cmp_int (Negative values) #3 ................ PASS
57: Base test mbedtls_mpi_cmp_mpi #1 .................................. PASS
57: Base test mbedtls_mpi_cmp_mpi #2 .................................. PASS
57: Base test mbedtls_mpi_cmp_mpi #3 .................................. PASS
57: Base test mbedtls_mpi_cmp_mpi (Negative values) #1 ................ PASS
57: Base test mbedtls_mpi_cmp_mpi (Negative values) #2 ................ PASS
57: Base test mbedtls_mpi_cmp_mpi (Negative values) #3 ................ PASS
57: Base test mbedtls_mpi_cmp_mpi (Mixed values) #4 ................... PASS
57: Base test mbedtls_mpi_cmp_mpi (Mixed values) #5 ................... PASS
57: Base test mbedtls_mpi_cmp_mpi (Mixed values) #6 ................... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (null) ..................... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (1 limb) ................... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (null) ................... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (1 limb) ................. PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive ..................... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive ................... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative ..................... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative ................... PASS
57: Test mbedtls_mpi_cmp_mpi: positive > 0 (null) ..................... PASS
57: Test mbedtls_mpi_cmp_mpi: positive > 0 (1 limb) ................... PASS
57: Test mbedtls_mpi_cmp_mpi: negative < 0 (null) ..................... PASS
57: Test mbedtls_mpi_cmp_mpi: negative < 0 (1 limb) ................... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive with leading zero li  PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive with leading zero   PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative with leading zero li  PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative with leading zero   PASS
57: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (nul  PASS
57: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (1 l  PASS
57: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (nul  PASS
57: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (1 l  PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (null) < large positive ............... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < large positive ............. PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (null) > large negative ............... PASS
57: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > large negative ............. PASS
57: Test mbedtls_mpi_cmp_mpi: large positive > 0 (null) ............... PASS
57: Test mbedtls_mpi_cmp_mpi: large positive > 0 (1 limb) ............. PASS
57: Test mbedtls_mpi_cmp_mpi: large negative < 0 (null) ............... PASS
57: Test mbedtls_mpi_cmp_mpi: large negative < 0 (1 limb) ............. PASS
57: Base test mbedtls_mpi_lt_mpi_ct #1 ................................ PASS
57: Base test mbedtls_mpi_lt_mpi_ct #2 ................................ PASS
57: Base test mbedtls_mpi_lt_mpi_ct #3 ................................ PASS
57: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #1 .............. PASS
57: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #2 .............. PASS
57: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #3 .............. PASS
57: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #1 ................. PASS
57: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #2 ................. PASS
57: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #3 ................. PASS
57: Base test mbedtls_mpi_lt_mpi_ct (X is longer in storage) .......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (Y is longer in storage) .......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (length=0) ........................ PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #1 ......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #2 ......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #3 ......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #4 ......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #5 ......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #1 ......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #2 ......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #3 ......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #4 ......... PASS
57: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #5 ......... PASS
57: Multi-limb mbedtls_mpi_lt_mpi_ct (X<Y, zero vs non-zero MS limb) .. PASS
57: Multi-limb mbedtls_mpi_lt_mpi_ct (X>Y, equal MS limbs) ............ PASS
57: Multi-limb mbedtls_mpi_lt_mpi_ct (X=Y) ............................ PASS
57: Multi-limb mbedtls_mpi_lt_mpi_ct (X=-Y) ........................... PASS
57: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #1 ........... PASS
57: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #2 ........... PASS
57: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #3 ........... PASS
57: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #4 ........... PASS
57: Base test mbedtls_mpi_cmp_abs #1 .................................. PASS
57: Base test mbedtls_mpi_cmp_abs #2 .................................. PASS
57: Base test mbedtls_mpi_cmp_abs #3 .................................. PASS
57: Base test mbedtls_mpi_cmp_abs (Negative values) #1 ................ PASS
57: Base test mbedtls_mpi_cmp_abs (Negative values) #2 ................ PASS
57: Base test mbedtls_mpi_cmp_abs (Negative values) #3 ................ PASS
57: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (null) ..................... PASS
57: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (1 limb) ................... PASS
57: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (null) ................... PASS
57: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (1 limb) ................. PASS
57: Base test mbedtls_mpi_cmp_abs (Mix values) #1 ..................... PASS
57: Base test mbedtls_mpi_cmp_abs (Mix values) #2 ..................... PASS
57: Base test mbedtls_mpi_cmp_abs (Mix values) #3 ..................... PASS
57: Copy large negative to large negative ............................. PASS
57: Copy large negative to large positive ............................. PASS
57: Copy large negative to small negative ............................. PASS
57: Copy large negative to small positive ............................. PASS
57: Copy large negative to zero (1 limb) .............................. PASS
57: Copy large negative to zero (null) ................................ PASS
57: Copy large positive to large negative ............................. PASS
57: Copy large positive to large positive ............................. PASS
57: Copy large positive to small negative ............................. PASS
57: Copy large positive to small positive ............................. PASS
57: Copy large positive to zero (1 limb) .............................. PASS
57: Copy large positive to zero (null) ................................ PASS
57: Copy small negative to large negative ............................. PASS
57: Copy small negative to large positive ............................. PASS
57: Copy small negative to small negative ............................. PASS
57: Copy small negative to small positive ............................. PASS
57: Copy small negative to zero (1 limb) .............................. PASS
57: Copy small negative to zero (null) ................................ PASS
57: Copy small positive to large negative ............................. PASS
57: Copy small positive to large positive ............................. PASS
57: Copy small positive to small negative ............................. PASS
57: Copy small positive to small positive ............................. PASS
57: Copy small positive to zero (1 limb) .............................. PASS
57: Copy small positive to zero (null) ................................ PASS
57: Copy zero (1 limb) to large negative .............................. PASS
57: Copy zero (1 limb) to large positive .............................. PASS
57: Copy zero (1 limb) to small negative .............................. PASS
57: Copy zero (1 limb) to small positive .............................. PASS
57: Copy zero (1 limb) to zero (1 limb) ............................... PASS
57: Copy zero (1 limb) to zero (null) ................................. PASS
57: Copy zero (null) to large negative ................................ PASS
57: Copy zero (null) to large positive ................................ PASS
57: Copy zero (null) to small negative ................................ PASS
57: Copy zero (null) to small positive ................................ PASS
57: Copy zero (null) to zero (1 limb) ................................. PASS
57: Copy zero (null) to zero (null) ................................... PASS
57: Copy self: large negative ......................................... PASS
57: Copy self: large positive ......................................... PASS
57: Copy self: small negative ......................................... PASS
57: Copy self: small positive ......................................... PASS
57: Copy self: zero (1 limb) .......................................... PASS
57: Copy self: zero (null) ............................................ PASS
57: Swap large negative with large negative ........................... PASS
57: Swap large negative with large positive ........................... PASS
57: Swap large negative with small negative ........................... PASS
57: Swap large negative with small positive ........................... PASS
57: Swap large negative with zero (1 limb) ............................ PASS
57: Swap large negative with zero (null) .............................. PASS
57: Swap large positive with large negative ........................... PASS
57: Swap large positive with large positive ........................... PASS
57: Swap large positive with small negative ........................... PASS
57: Swap large positive with small positive ........................... PASS
57: Swap large positive with zero (1 limb) ............................ PASS
57: Swap large positive with zero (null) .............................. PASS
57: Swap small negative with large negative ........................... PASS
57: Swap small negative with large positive ........................... PASS
57: Swap small negative with small negative ........................... PASS
57: Swap small negative with small positive ........................... PASS
57: Swap small negative with zero (1 limb) ............................ PASS
57: Swap small negative with zero (null) .............................. PASS
57: Swap small positive with large negative ........................... PASS
57: Swap small positive with large positive ........................... PASS
57: Swap small positive with small negative ........................... PASS
57: Swap small positive with small positive ........................... PASS
57: Swap small positive with zero (1 limb) ............................ PASS
57: Swap small positive with zero (null) .............................. PASS
57: Swap zero (1 limb) with large negative ............................ PASS
57: Swap zero (1 limb) with large positive ............................ PASS
57: Swap zero (1 limb) with small negative ............................ PASS
57: Swap zero (1 limb) with small positive ............................ PASS
57: Swap zero (1 limb) with zero (1 limb) ............................. PASS
57: Swap zero (1 limb) with zero (null) ............................... PASS
57: Swap zero (null) with large negative .............................. PASS
57: Swap zero (null) with large positive .............................. PASS
57: Swap zero (null) with small negative .............................. PASS
57: Swap zero (null) with small positive .............................. PASS
57: Swap zero (null) with zero (1 limb) ............................... PASS
57: Swap zero (null) with zero (null) ................................. PASS
57: Swap self: large negative ......................................... PASS
57: Swap self: large positive ......................................... PASS
57: Swap self: small negative ......................................... PASS
57: Swap self: small positive ......................................... PASS
57: Swap self: zero (1 limb) .......................................... PASS
57: Swap self: zero (null) ............................................ PASS
57: Shrink 0 limbs in a buffer of size 0 to 0 ......................... PASS
57: Shrink 2 limbs in a buffer of size 2 to 4 ......................... PASS
57: Shrink 2 limbs in a buffer of size 4 to 4 ......................... PASS
57: Shrink 2 limbs in a buffer of size 8 to 4 ......................... PASS
57: Shrink 4 limbs in a buffer of size 8 to 4 ......................... PASS
57: Shrink 6 limbs in a buffer of size 8 to 4 yielding 6 .............. PASS
57: Shrink 2 limbs in a buffer of size 4 to 0 yielding 2 .............. PASS
57: Shrink 1 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS
57: Shrink 0 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS
57: Base test mbedtls_mpi_add_abs #1 .................................. PASS
57: Base test mbedtls_mpi_add_abs #2 .................................. PASS
57: Base test mbedtls_mpi_add_abs #3 .................................. PASS
57: Base test mbedtls_mpi_add_abs #4 .................................. PASS
57: Test mbedtls_mpi_add_abs: 0 (null) + 0 (null) ..................... PASS
57: Test mbedtls_mpi_add_abs: 0 (null) + 1 ............................ PASS
57: Test mbedtls_mpi_add_abs: 1 + 0 (null) ............................ PASS
57: Test mbedtls_mpi_add_abs #1 ....................................... PASS
57: Regression mbedtls_mpi_add_abs (add small to very large MPI with c  PASS
57: Regression mbedtls_mpi_add_abs (add small to very large MPI with c  PASS
57: Base test mbedtls_mpi_add_mpi #1 .................................. PASS
57: Base test mbedtls_mpi_add_mpi #2 .................................. PASS
57: Base test mbedtls_mpi_add_mpi #3 .................................. PASS
57: Base test mbedtls_mpi_add_mpi #4 .................................. PASS
57: Test mbedtls_mpi_add_mpi: 0 (null) + 0 (null) ..................... PASS
57: Test mbedtls_mpi_add_mpi: 0 (null) + 1 ............................ PASS
57: Test mbedtls_mpi_add_mpi: 1 + 0 (null) ............................ PASS
57: Test mbedtls_mpi_add_mpi: 0 (null) + -1 ........................... PASS
57: Test mbedtls_mpi_add_mpi: -1 + 0 (null) ........................... PASS
57: Test mbedtls_mpi_add_mpi #1 ....................................... PASS
57: Test mbedtls_mpi_add_mpi #2 ....................................... PASS
57: Base test mbedtls_mpi_add_mpi inplace #1 .......................... PASS
57: Test mbedtls_mpi_add_mpi inplace #2 ............................... PASS
57: Test mbedtls_mpi_add_mpi inplace #3 ............................... PASS
57: Test mbedtls_mpi_add_int #1 ....................................... PASS
57: Test mbedtls_mpi_add_int #2 ....................................... PASS
57: Test mbedtls_mpi_add_int: 0 (null) + 0 ............................ PASS
57: Test mbedtls_mpi_add_int: 0 (null) + 1 ............................ PASS
57: Base test mbedtls_mpi_sub_abs #1 (|B| > |A|) ...................... PASS
57: Base test mbedtls_mpi_sub_abs #2 (|B| > |A|) ...................... PASS
57: Base test mbedtls_mpi_sub_abs #3 (|B| > |A|) ...................... PASS
57: Base test mbedtls_mpi_sub_abs #4 (|B| > |A|) ...................... PASS
57: Base test mbedtls_mpi_sub_abs #1 (|B| >> |A| with more limbs) ..... PASS
57: Base test mbedtls_mpi_sub_abs #2 (|B| >> |A| with more limbs) ..... PASS
57: Base test mbedtls_mpi_sub_abs #3 (|B| >> |A| with more limbs) ..... PASS
57: Base test mbedtls_mpi_sub_abs #4 (|B| >> |A| with more limbs) ..... PASS
57: Base test mbedtls_mpi_sub_abs #1 .................................. PASS
57: Base test mbedtls_mpi_sub_abs #2 .................................. PASS
57: Base test mbedtls_mpi_sub_abs #3 .................................. PASS
57: Base test mbedtls_mpi_sub_abs #4 .................................. PASS
57: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (null) ..................... PASS
57: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (1 limb) ................... PASS
57: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (null) ................... PASS
57: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (1 limb) ................. PASS
57: Test mbedtls_mpi_sub_abs: 1 - 0 (null) ............................ PASS
57: Test mbedtls_mpi_sub_abs: 0 (null) - 1 ............................ PASS
57: Test mbedtls_mpi_sub_abs #1 ....................................... PASS
57: Test mbedtls_mpi_sub_abs #2 ....................................... PASS
57: Test mbedtls_mpi_sub_abs #3 ....................................... PASS
57: Test mbedtls_mpi_sub_abs #4 ....................................... PASS
57: Base test mbedtls_mpi_sub_mpi #1 (Test with negative result) ...... PASS
57: Base test mbedtls_mpi_sub_mpi #2 (Test with negative inputs) ...... PASS
57: Base test mbedtls_mpi_sub_mpi #3 (Test with negative base) ........ PASS
57: Base test mbedtls_mpi_sub_mpi #4 (Test with negative subtraction) . PASS
57: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (null) ..................... PASS
57: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (1 limb) ................... PASS
57: Test mbedtls_mpi_sub_mpi: 0 (null) - 1 ............................ PASS
57: Test mbedtls_mpi_sub_mpi: 0 (null) - -1 ........................... PASS
57: Test mbedtls_mpi_sub_mpi: 0 (1 limb) - 0 (null) ................... PASS
57: Test mbedtls_mpi_sub_mpi: 1 - 0 (null) ............................ PASS
57: Test mbedtls_mpi_sub_mpi: -1 - 0 (null) ........................... PASS
57: Test mbedtls_mpi_sub_mpi #1 ....................................... PASS
57: Test mbedtls_mpi_sub_mpi #2 (Test for negative result) ............ PASS
57: Test mbedtls_mpi_sub_int #1 ....................................... PASS
57: Test mbedtls_mpi_sub_int #2 ....................................... PASS
57: Test mbedtls_mpi_sub_int: 0 (null) - 0 ............................ PASS
57: Test mbedtls_mpi_sub_int: 0 (null) - 1 ............................ PASS
57: Test mbedtls_mpi_sub_int: 0 (null) - -1 ........................... PASS
57: Test mbedtls_mpi_shift_l #1 ....................................... PASS
57: Test mbedtls_mpi_shift_l #2 ....................................... PASS
57: Test mbedtls_mpi_shift_l: 0 (null) <<= 0 .......................... PASS
57: Test mbedtls_mpi_shift_l: 0 (null) <<= 1 .......................... PASS
57: Test mbedtls_mpi_shift_l: 0 (null) <<= 64 ......................... PASS
57: Test mbedtls_mpi_shift_r #1 ....................................... PASS
57: Test mbedtls_mpi_shift_r #2 ....................................... PASS
57: Test mbedtls_mpi_shift_r #4 [#1] .................................. PASS
57: Test mbedtls_mpi_shift_r #4 [#2] .................................. PASS
57: Test mbedtls_mpi_shift_r #6 ....................................... PASS
57: Test mbedtls_mpi_shift_r #7 ....................................... PASS
57: Test mbedtls_mpi_shift_r: 0 (null) >>= 0 .......................... PASS
57: Test mbedtls_mpi_shift_r: 0 (null) >>= 1 .......................... PASS
57: Test mbedtls_mpi_shift_r: 0 (null) >>= 64 ......................... PASS
57: Base test mbedtls_mpi_mul_mpi #1 .................................. PASS
57: Base test mbedtls_mpi_mul_mpi #2 .................................. PASS
57: Base test mbedtls_mpi_mul_mpi #3 .................................. PASS
57: Base test mbedtls_mpi_mul_mpi #4 .................................. PASS
57: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (null) ..................... PASS
57: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (1 limb) ................... PASS
57: Test mbedtls_mpi_mul_mpi: 0 (null) * 1 ............................ PASS
57: Test mbedtls_mpi_mul_mpi: 0 (null) * -1 ........................... PASS
57: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * -1 ......................... PASS
57: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * 0 (null) ................... PASS
57: Test mbedtls_mpi_mul_mpi: 1 * 0 (null) ............................ PASS
57: Test mbedtls_mpi_mul_mpi: -1 * 0 (null) ........................... PASS
57: Test mbedtls_mpi_mul_mpi: -1 * 0 (1 limb) ......................... PASS
57: Test mbedtls_mpi_mul_mpi #1 ....................................... PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B .................. PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0 ........... PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, B < 0 ........... PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0, B < 0 .... PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A .................. PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0 ........... PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, B < 0 ........... PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0, B < 0 .... PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B ............ PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0 ..... PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, B < 0 ..... PASS
57: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0, B <  PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A ................. PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0 .......... PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, B < 0 .......... PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0, B < 0 ... PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B ................. PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0 .......... PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, B < 0 .......... PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0, B < 0 ... PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B ........... PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0 .... PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, B < 0 .... PASS
57: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0, B   PASS
57: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A ................ PASS
57: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0 ......... PASS
57: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, B < 0 ......... PASS
57: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0, B < 0 .. PASS
57: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B ................ PASS
57: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0 ......... PASS
57: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, B < 0 ......... PASS
57: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0, B < 0 .. PASS
57: Test mbedtls_mpi_mul_int #1 ....................................... PASS
57: Test mbedtls_mpi_mul_int #2 (Unsigned, thus failure) .............. PASS
57: Test mbedtls_mpi_mul_int #3 ....................................... PASS
57: Test mbedtls_mpi_mul_int #4 (Unsigned, thus failure) .............. PASS
57: Test mbedtls_mpi_mul_int: 0 (null) * 0 ............................ PASS
57: Test mbedtls_mpi_mul_int: 0 (null) * 1 ............................ PASS
57: Test mbedtls_mpi_mul_int: 0 (null) * 0x1234 ....................... PASS
57: Base test mbedtls_mpi_div_mpi #1 .................................. PASS
57: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (1 limb)) ........ PASS
57: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (null)) .......... PASS
57: Base test mbedtls_mpi_div_mpi #3 .................................. PASS
57: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (null) ..................... PASS
57: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (1 limb) ................... PASS
57: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (null) ................... PASS
57: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (1 limb) ................. PASS
57: Test mbedtls_mpi_div_mpi: 0 (null) / 1 ............................ PASS
57: Test mbedtls_mpi_div_mpi: 0 (null) / -1 ........................... PASS
57: Test mbedtls_mpi_div_mpi #1 ....................................... PASS
57: Test mbedtls_mpi_div_mpi #2 ....................................... PASS
57: Test mbedtls_mpi_div_mpi #3 ....................................... PASS
57: Test mbedtls_mpi_div_mpi #4 ....................................... PASS
57: Base test mbedtls_mpi_div_int #1 .................................. PASS
57: Base test mbedtls_mpi_div_int #2 (Divide by zero) ................. PASS
57: Base test mbedtls_mpi_div_int #3 .................................. PASS
57: Test mbedtls_mpi_div_int #1 ....................................... PASS
57: Test mbedtls_mpi_div_int #2 ....................................... PASS
57: Test mbedtls_mpi_div_int: 0 (null) / 0 ............................ PASS
57: Test mbedtls_mpi_div_int: 0 (1 limb) / 0 .......................... PASS
57: Test mbedtls_mpi_div_int: 0 (null) / 1 ............................ PASS
57: Base test mbedtls_mpi_mod_mpi #1 .................................. PASS
57: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (null)) .......... PASS
57: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (1 limb)) ........ PASS
57: Base test mbedtls_mpi_mod_mpi #3 .................................. PASS
57: Base test mbedtls_mpi_mod_mpi #4 (Negative modulo) ................ PASS
57: Base test mbedtls_mpi_mod_mpi #5 (Negative modulo) ................ PASS
57: Test mbedtls_mpi_mod_mpi: 0 (null) % 1 ............................ PASS
57: Test mbedtls_mpi_mod_mpi: 0 (null) % -1 ........................... PASS
57: Base test mbedtls_mpi_mod_int #1 .................................. PASS
57: Base test mbedtls_mpi_mod_int #2 (Divide by zero) ................. PASS
57: Base test mbedtls_mpi_mod_int #3 .................................. PASS
57: Base test mbedtls_mpi_mod_int #4 (Negative modulo) ................ PASS
57: Base test mbedtls_mpi_mod_int #5 (Negative modulo) ................ PASS
57: Base test mbedtls_mpi_mod_int #6 (By 1) ........................... PASS
57: Base test mbedtls_mpi_mod_int #7 (By 2) ........................... PASS
57: Base test mbedtls_mpi_mod_int #8 (By 2) ........................... PASS
57: Test mbedtls_mpi_mod_int: 0 (null) % 1 ............................ PASS
57: Test mbedtls_mpi_mod_int: 0 (null) % -1 ........................... PASS
57: Base test mbedtls_mpi_exp_mod #1 .................................. PASS
57: Base test mbedtls_mpi_exp_mod #2 (Even N) ......................... PASS
57: Base test mbedtls_mpi_exp_mod #2 (N = 0 (null)) ................... PASS
57: Base test mbedtls_mpi_exp_mod #3 (Negative N) ..................... PASS
57: Base test mbedtls_mpi_exp_mod #4 (Negative base) .................. PASS
57: Base test mbedtls_mpi_exp_mod #5 (Negative exponent) .............. PASS
57: Base test mbedtls_mpi_exp_mod #6 (Negative base + exponent) ....... PASS
57: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (null) mod 9 ............... PASS
57: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (1 limb) mod 9 ............. PASS
57: Test mbedtls_mpi_exp_mod: 0 (null) ^ 1 mod 9 ...................... PASS
57: Test mbedtls_mpi_exp_mod: 0 (null) ^ 2 mod 9 ...................... PASS
57: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (null) mod 9 ............. PASS
57: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (1 limb) mod 9 ........... PASS
57: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 1 mod 9 .................... PASS
57: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 2 mod 9 .................... PASS
57: Test mbedtls_mpi_exp_mod: 1 ^ 0 (null) mod 9 ...................... PASS
57: Test mbedtls_mpi_exp_mod: 4 ^ 0 (null) mod 9 ...................... PASS
57: Test mbedtls_mpi_exp_mod: 10 ^ 0 (null) mod 9 ..................... PASS
57: Test mbedtls_mpi_exp_mod: 1 ^ 0 (1 limb) mod 9 .................... PASS
57: Test mbedtls_mpi_exp_mod: 4 ^ 0 (1 limb) mod 9 .................... PASS
57: Test mbedtls_mpi_exp_mod: 10 ^ 0 (1 limb) mod 9 ................... PASS
57: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent ....................... PASS
57: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent ................... PASS
57: Test mbedtls_mpi_exp_mod: MAX_SIZE modulus ........................ PASS
57: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 modulus .................... PASS
57: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent and modulus ........... PASS
57: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent and modulus ....... PASS
57: Test mbedtls_mpi_exp_mod #1 ....................................... PASS
57: Test mbedtls_mpi_exp_mod (Negative base) [#1] ..................... PASS
57: Test mbedtls_mpi_exp_mod (Negative base) [#2] ..................... PASS
57: Base test GCD #1 .................................................. PASS
57: Base test GCD #2 .................................................. PASS
57: Base test GCD #3 .................................................. PASS
57: Test GCD: 0 (null), 0 (null) ...................................... PASS
57: Test GCD: 0 (null), 0 (1 limb) .................................... PASS
57: Test GCD: 0 (null), 3 ............................................. PASS
57: Test GCD: 0 (null), 6 ............................................. PASS
57: Test GCD: 0 (1 limb), 0 (null) .................................... PASS
57: Test GCD: 0 (1 limb), 3 ........................................... PASS
57: Test GCD: 0 (1 limb), 6 ........................................... PASS
57: Test GCD: 3, 0 (null) ............................................. PASS
57: Test GCD: 3, 0 (1 limb) ........................................... PASS
57: Test GCD: 6, 0 (null) ............................................. PASS
57: Test GCD: 6, 0 (1 limb) ........................................... PASS
57: Test GCD: gcd=1, 0 < A < B ........................................ PASS
57: Test GCD: gcd=1, 0 < B < A ........................................ PASS
57: Test GCD: gcd=1, A > 0, B < 0 ..................................... PASS
57: Test GCD: gcd=1, A < 0 < B, |A| < |B| ............................. PASS
57: Test GCD: gcd=1, B < A < 0 ........................................ PASS
57: Test GCD: gcd=2, 0 < A < B ........................................ PASS
57: Test GCD: gcd=2, 0 < B < A ........................................ PASS
57: Test GCD: gcd=3, 0 < A < B ........................................ PASS
57: Test GCD: gcd=3, 0 < B < A ........................................ PASS
57: Test GCD: gcd=4, 0 < A < B ........................................ PASS
57: Test GCD: gcd=4, 0 < B < A ........................................ PASS
57: Test GCD: gcd=6, 0 < A < B ........................................ PASS
57: Test GCD: gcd=6, 0 < B < A ........................................ PASS
57: Test GCD: 0 < A = B ............................................... PASS
57: Base test mbedtls_mpi_inv_mod #1 .................................. PASS
57: Test mbedtls_mpi_inv_mod: mod 0 (null) ............................ PASS
57: Test mbedtls_mpi_inv_mod: mod 0 (1 limb) .......................... PASS
57: Test mbedtls_mpi_inv_mod: mod negative ............................ PASS
57: Test mbedtls_mpi_inv_mod: 2^-1 mod 4 .............................. PASS
57: Test mbedtls_mpi_inv_mod: mod 1 ................................... PASS
57: Test mbedtls_mpi_inv_mod: 0 (null) ^-1 ............................ PASS
57: Test mbedtls_mpi_inv_mod: 0 (1 limb) ^-1 .......................... PASS
57: Test mbedtls_mpi_inv_mod #1 ....................................... PASS
57: Base test mbedtls_mpi_is_prime #1 ................................. PASS
57: Base test mbedtls_mpi_is_prime #2 ................................. PASS
57: Base test mbedtls_mpi_is_prime #3 ................................. PASS
57: Base test mbedtls_mpi_is_prime #4 ................................. PASS
57: Base test mbedtls_mpi_is_prime #5 ................................. PASS
57: Base test mbedtls_mpi_is_prime #6 ................................. PASS
57: Base test mbedtls_mpi_is_prime #7 ................................. PASS
57: Base test mbedtls_mpi_is_prime #8 ................................. PASS
57: Test mbedtls_mpi_is_prime #1a ..................................... PASS
57: Test mbedtls_mpi_is_prime #1b ..................................... PASS
57: Test mbedtls_mpi_is_prime #2a ..................................... PASS
57: Test mbedtls_mpi_is_prime #2b ..................................... PASS
57: Test mbedtls_mpi_is_prime #3 ...................................... PASS
57: Test mbedtls_mpi_is_prime #4 ...................................... PASS
57: Test mbedtls_mpi_is_prime #5 [#1] ................................. PASS
57: Test mbedtls_mpi_is_prime #5 [#2] ................................. PASS
57: Test mbedtls_mpi_is_prime #6 ...................................... PASS
57: Test mbedtls_mpi_is_prime #7 ...................................... PASS
57: Test mbedtls_mpi_is_prime #8 ...................................... PASS
57: Test mbedtls_mpi_is_prime #9 ...................................... PASS
57: Test mbedtls_mpi_is_prime #10 ..................................... PASS
57: Test mbedtls_mpi_is_prime #11 ..................................... PASS
57: Test mbedtls_mpi_is_prime #12 ..................................... PASS
57: Test mbedtls_mpi_is_prime #13 ..................................... PASS
57: Test mbedtls_mpi_is_prime #14 ..................................... PASS
57: Test mbedtls_mpi_is_prime #15 ..................................... PASS
57: Test mbedtls_mpi_is_prime #16 ..................................... PASS
57: Test mbedtls_mpi_is_prime #17 ..................................... PASS
57: Test mbedtls_mpi_is_prime #18 ..................................... PASS
57: Test mbedtls_mpi_is_prime #19 ..................................... PASS
57: Test mbedtls_mpi_is_prime #20 ..................................... PASS
57: Test mbedtls_mpi_is_prime_det (4 non-witnesses) ................... PASS
57: Test mbedtls_mpi_is_prime_det (39 non-witnesses) .................. PASS
57: Test mbedtls_mpi_gen_prime (Too small) ............................ PASS
57: Test mbedtls_mpi_gen_prime (OK, minimum size) ..................... PASS
57: Test mbedtls_mpi_gen_prime (corner case limb size -1 bits) ........ PASS
57: Test mbedtls_mpi_gen_prime (corner case limb size) ................ PASS
57: Test mbedtls_mpi_gen_prime (corner case limb size +1 bits) ........ PASS
57: Test mbedtls_mpi_gen_prime (Larger) ............................... PASS
57: Test mbedtls_mpi_gen_prime (Safe) ................................. PASS
57: Test mbedtls_mpi_gen_prime (Safe with lower error rate) ........... PASS
57: Test mbedtls_mpi_gen_prime standard RSA #1 (lower error rate) ..... PASS
57: Test mbedtls_mpi_gen_prime standard RSA #2 (lower error rate) ..... PASS
57: Test bit getting (Value bit 25) ................................... PASS
57: Test bit getting (Larger but same limb) ........................... PASS
57: Test bit getting (Larger and non-existing limb) ................... PASS
57: Test bit getting in 0 (null) ...................................... PASS
57: Test bit getting (Value bit 24) ................................... PASS
57: Test bit getting (Value bit 23) ................................... PASS
57: Test bit set (Change existing value with a 1) ..................... PASS
57: Test bit set (Change existing value with a 0) ..................... PASS
57: Test bit set (Add above existing limbs with a 0) .................. PASS
57: Test bit set (Add above existing limbs with a 1) .................. PASS
57: Test bit set (Add to 0 (null) with a 0) ........................... PASS
57: Test bit set (Add to 0 (null) with a 1) ........................... PASS
57: Test bit set (Bit index larger than 31 with a 0) .................. PASS
57: Test bit set (Bit index larger than 31 with a 1) .................. PASS
57: Test bit set (Invalid bit value) .................................. PASS
57: Fill random: 0 bytes .............................................. PASS
57: Fill random: 1 byte, good ......................................... PASS
57: Fill random: 2 bytes, good, no leading zero ....................... PASS
57: Fill random: 2 bytes, good, 1 leading zero ........................ PASS
57: Fill random: MAX_SIZE - 7, good ................................... PASS
57: Fill random: MAX_SIZE, good ....................................... PASS
57: Fill random: 0 bytes, previously small >0 ......................... PASS
57: Fill random: 0 bytes, previously small <0 ......................... PASS
57: Fill random: 0 bytes, previously large >0 ......................... PASS
57: Fill random: 0 bytes, previously large <0 ......................... PASS
57: Fill random: 1 byte, previously small >0 .......................... PASS
57: Fill random: 1 byte, previously small <0 .......................... PASS
57: Fill random: 1 byte, previously large >0 .......................... PASS
57: Fill random: 1 byte, previously large <0 .......................... PASS
57: Fill random: 9 bytes, previously small >0 ......................... PASS
57: Fill random: 9 bytes, previously small <0 ......................... PASS
57: Fill random: 1 byte, RNG failure .................................. PASS
57: Fill random: 2 bytes, RNG failure after 1 byte .................... PASS
57: Fill random: 4 bytes, RNG failure after 3 bytes ................... PASS
57: Fill random: 8 bytes, RNG failure after 7 bytes ................... PASS
57: Fill random: 16 bytes, RNG failure after 1 bytes .................. PASS
57: Fill random: 16 bytes, RNG failure after 8 bytes .................. PASS
57: Fill random: 16 bytes, RNG failure after 15 bytes ................. PASS
57: Fill random: MAX_SIZE bytes, RNG failure after MAX_SIZE-1 bytes ... PASS
57: MPI random in range: 1..2 ......................................... PASS
57: MPI random in range: 1..3 ......................................... PASS
57: MPI random in range: 1..4 ......................................... PASS
57: MPI random in range: 1..5 ......................................... PASS
57: MPI random in range: 1..6 ......................................... PASS
57: MPI random in range: 1..7 ......................................... PASS
57: MPI random in range: 1..8 ......................................... PASS
57: MPI random in range: 1..9 ......................................... PASS
57: MPI random in range: 1..10 ........................................ PASS
57: MPI random in range: 1..11 ........................................ PASS
57: MPI random in range: 1..12 ........................................ PASS
57: MPI random in range: 1..255 ....................................... PASS
57: MPI random in range: 1..256 ....................................... PASS
57: MPI random in range: 1..257 ....................................... PASS
57: MPI random in range: 1..272 ....................................... PASS
57: MPI random in range: 1..2^64-1 .................................... PASS
57: MPI random in range: 1..2^64 ...................................... PASS
57: MPI random in range: 1..2^64+1 .................................... PASS
57: MPI random in range: 1..2^64+2^63 ................................. PASS
57: MPI random in range: 1..2^65-1 .................................... PASS
57: MPI random in range: 1..2^65 ...................................... PASS
57: MPI random in range: 1..2^65+1 .................................... PASS
57: MPI random in range: 1..2^65+2^64 ................................. PASS
57: MPI random in range: 1..2^66+2^65 ................................. PASS
57: MPI random in range: 1..2^71-1 .................................... PASS
57: MPI random in range: 1..2^71 ...................................... PASS
57: MPI random in range: 1..2^71+1 .................................... PASS
57: MPI random in range: 1..2^71+2^70 ................................. PASS
57: MPI random in range: 1..2^72-1 .................................... PASS
57: MPI random in range: 1..2^72 ...................................... PASS
57: MPI random in range: 1..2^72+1 .................................... PASS
57: MPI random in range: 1..2^72+2^71 ................................. PASS
57: MPI random in range: 0..1 ......................................... PASS
57: MPI random in range: 0..4 ......................................... PASS
57: MPI random in range: 2..4 ......................................... PASS
57: MPI random in range: 3..4 ......................................... PASS
57: MPI random in range: smaller result ............................... PASS
57: MPI random in range: same size result (32-bit limbs) .............. PASS
57: MPI random in range: same size result (64-bit limbs) .............. PASS
57: MPI random in range: larger result ................................ PASS
57: MPI random in range: leading 0 limb in upper bound #0 ............. PASS
57: MPI random in range: leading 0 limb in upper bound #1 ............. PASS
57: MPI random in range: leading 0 limb in upper bound #2 ............. PASS
57: MPI random in range: leading 0 limb in upper bound #3 ............. PASS
57: MPI random in range: leading 0 limb in upper bound #4 ............. PASS
57: MPI random in range: previously small >0 .......................... PASS
57: MPI random in range: previously small <0 .......................... PASS
57: MPI random in range: previously large >0 .......................... PASS
57: MPI random in range: previously large <0 .......................... PASS
57: MPI random bad arguments: min < 0 ................................. PASS
57: MPI random bad arguments: min = N = 0 ............................. PASS
57: MPI random bad arguments: min = N = 1 ............................. PASS
57: MPI random bad arguments: min > N = 0 ............................. PASS
57: MPI random bad arguments: min > N = 1 ............................. PASS
57: MPI random bad arguments: min > N = 1, 0 limb in upper bound ...... PASS
57: MPI Selftest ......................................................   MPI test #1 (mul_mpi): passed
57:   MPI test #2 (div_mpi): passed
57:   MPI test #3 (exp_mod): passed
57:   MPI test #4 (inv_mod): passed
57:   MPI test #5 (simple gcd): passed
57: 
57: PASS
57: 
57: ----------------------------------------------------------------------------
57: 
57: PASSED (614 / 614 tests (1 skipped))
57/95 Test #57: mpi-suite ..................................   Passed    9.58 sec
test 58
      Start 58: mps-suite

58: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mps "--verbose"
58: Test timeout computed to be: 10000000
58: MPS Reader: Single step, single round, pausing disabled ........... ----
58:    Test Suite not enabled
58: MPS Reader: Single step, single round, pausing enabled but unused . ----
58:    Test Suite not enabled
58: MPS Reader: Single step, multiple rounds, pausing disabled ........ ----
58:    Test Suite not enabled
58: MPS Reader: Single step, multiple rounds, pausing enabled but unus  ----
58:    Test Suite not enabled
58: MPS Reader: Multiple steps, single round, pausing disabled ........ ----
58:    Test Suite not enabled
58: MPS Reader: Multiple steps, single round, pausing enabled but unus  ----
58:    Test Suite not enabled
58: MPS Reader: Multiple steps, multiple rounds, pausing disabled ..... ----
58:    Test Suite not enabled
58: MPS Reader: Multiple steps, multiple rounds, pausing enabled but u  ----
58:    Test Suite not enabled
58: MPS Reader: Pausing needed but disabled ........................... ----
58:    Test Suite not enabled
58: MPS Reader: Pausing needed + enabled, but buffer too small ........ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, repeat single call without commit ............ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, repeat single call with commit ............... ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, repeat multiple calls without commit ......... ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, repeat multiple calls with commit #0 ......... ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, repeat multiple calls with commit #1 ......... ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, repeat multiple calls with commit #2 ......... ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, feed 50 bytes in 10b + 10b + 80b ............. ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, feed 50 bytes in 50x1b ....................... ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, feed 50 bytes in 49x1b + 51b ................. ----
58:    Test Suite not enabled
58: MPS Reader: Reclaim with data remaining #0 ........................ ----
58:    Test Suite not enabled
58: MPS Reader: Reclaim with data remaining #1 ........................ ----
58:    Test Suite not enabled
58: MPS Reader: Reclaim with data remaining #2 ........................ ----
58:    Test Suite not enabled
58: MPS Reader: Reclaim with data remaining, continue fetching ........ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing several times, #0 ............................. ----
58:    Test Suite not enabled
58: MPS Reader: Pausing several times, #1 ............................. ----
58:    Test Suite not enabled
58: MPS Reader: Pausing several times, #2 ............................. ----
58:    Test Suite not enabled
58: MPS Reader: Pausing several times, #3 ............................. ----
58:    Test Suite not enabled
58: MPS Reader: Random usage, 20 rds, feed 100, get 200, acc 50 ....... ----
58:    Test Suite not enabled
58: MPS Reader: Random usage, 1000 rds, feed 10, get 100, acc 80 ...... ----
58:    Test Suite not enabled
58: MPS Reader: Random usage, 10000 rds, feed 1, get 100, acc 80 ...... ----
58:    Test Suite not enabled
58: MPS Reader: Random usage, 100 rds, feed 100, get 1000, acc 500 .... ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, inconsistent continuation, #0 ................ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, inconsistent continuation, #1 ................ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, inconsistent continuation, #2 ................ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, inconsistent continuation, #3 ................ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, inconsistent continuation, #4 ................ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, inconsistent continuation, #5 ................ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, inconsistent continuation, #6 ................ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, inconsistent continuation, #7 ................ ----
58:    Test Suite not enabled
58: MPS Reader: Pausing, inconsistent continuation, #8 ................ ----
58:    Test Suite not enabled
58: MPS Reader: Feed with invalid buffer (NULL) ....................... ----
58:    Test Suite not enabled
58: MPS Reader: Excess request leading to integer overflow ............ ----
58:    Test Suite not enabled
58: 
58: ----------------------------------------------------------------------------
58: 
58: PASSED (42 / 42 tests (42 skipped))
58/95 Test #58: mps-suite ..................................   Passed    0.01 sec
test 59
      Start 59: net-suite

59: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_net "--verbose"
59: Test timeout computed to be: 10000000
59: Context init-free-free ............................................ PASS
59: Context init-free-init-free ....................................... PASS
59: net_poll beyond FD_SETSIZE ........................................ PASS
59: 
59: ----------------------------------------------------------------------------
59: 
59: PASSED (3 / 3 tests (0 skipped))
59/95 Test #59: net-suite ..................................   Passed    0.01 sec
test 60
      Start 60: nist_kw-suite

60: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_nist_kw "--verbose"
60: Test timeout computed to be: 10000000
60: NIST KW self test ................................................. ----
60:    Test Suite not enabled
60: NIST KW mix contexts and modes .................................... ----
60:    Test Suite not enabled
60: NIST KW init #1 wrapping AES-128: OK .............................. ----
60:    Unmet dependencies: 0 
60: NIST KW init #2 unwrapping AES-128: OK ............................ ----
60:    Unmet dependencies: 0 
60: NIST KW init #3 CAMELLIA-256: unsupported cipher .................. ----
60:    Unmet dependencies: 1 
60: NIST KW init #4 AES-224: bad key size ............................. ----
60:    Unmet dependencies: 0 
60: NIST KW init #5 BLOWFISH-128: bad cipher .......................... ----
60:    Unmet dependencies: 2 
60: NIST KW lengths #1 KW plaintext OK (2 to 2^54 - 1 semiblocks) ..... ----
60:    Test Suite not enabled
60: NIST KW lengths #2 KWP plaintext OK (1 to 2^32 - 1 octets) ........ ----
60:    Test Suite not enabled
60: NIST KW lengths #3 KW ciphertext OK (3 to 2^54 semiblocks) ........ ----
60:    Test Suite not enabled
60: NIST KW lengths #4 KWP ciphertext OK (2 to 2^29 semiblocks) ....... ----
60:    Test Suite not enabled
60: NIST KW lengths #5 KW plaintext too short (2 to 2^54 - 1 semiblock  ----
60:    Test Suite not enabled
60: NIST KW lengths #6 KWP plaintext too short (1 to 2^32 - 1 octets) . ----
60:    Test Suite not enabled
60: NIST KW lengths #8 KW ciphertext too short (3 to 2^54 semiblocks) . ----
60:    Test Suite not enabled
60: NIST KW lengths #9 KWP ciphertext too short (2 to 2^29 semiblocks)  ----
60:    Test Suite not enabled
60: NIST KW lengths #10 KW plaintext not a multiple of semiblocks. .... ----
60:    Test Suite not enabled
60: NIST KW lengths #11 KW ciphertext not a multiple of semiblocks. ... ----
60:    Test Suite not enabled
60: NIST KW lengths #12 KWP ciphertext not a multiple of semiblocks. .. ----
60:    Test Suite not enabled
60: NIST KW lengths #13 KW wrapping output buffer too short ........... ----
60:    Test Suite not enabled
60: NIST KW lengths #14 KWP wrapping output buffer too short .......... ----
60:    Test Suite not enabled
60: NIST KW lengths #15 KW unwrapping output buffer too short ......... ----
60:    Test Suite not enabled
60: NIST KW lengths #16 KWP unwrapping output buffer too short ........ ----
60:    Test Suite not enabled
60: NIST KW lengths #17 KW plaintext NULL (2 to 2^54 - 1 semiblocks) .. ----
60:    Test Suite not enabled
60: NIST KW lengths #18 KW wrapping output NULL ....................... ----
60:    Test Suite not enabled
60: NIST KW lengths #19 KWP wrapping output NULL ...................... ----
60:    Test Suite not enabled
60: NIST KW lengths #20 KW ciphertext NULL ............................ ----
60:    Test Suite not enabled
60: NIST KW lengths #21 KWP ciphertext NULL ........................... ----
60:    Test Suite not enabled
60: NIST KW lengths #15 KW unwrapping output NULL ..................... ----
60:    Test Suite not enabled
60: NIST KW lengths #16 KWP unwrapping output NULL .................... ----
60:    Test Suite not enabled
60: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ----
60:    Unmet dependencies: 0 
60: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 1 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 1 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 4 .. ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 0 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 6 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 9 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 4 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 3 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 4 ... ----
60:    Unmet dependencies: 0 
60: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 1 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 5 .. ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 1 .. ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 1 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 0 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .. ----
60:    Unmet dependencies: 0 
60: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 3 . ----
60:    Unmet dependencies: 0 
60: KW AES-128 wrap rfc 3394 .......................................... ----
60:    Unmet dependencies: 0 
60: KW AES-192 wrap rfc 3394 .......................................... ----
60:    Unmet dependencies: 0 
60: KW AES-256 wrap rfc 3394 .......................................... ----
60:    Unmet dependencies: 0 
60: KW AES-128 unwrap rfc 3394 ........................................ ----
60:    Unmet dependencies: 0 
60: KW AES-192 unwrap rfc 3394 ........................................ ----
60:    Unmet dependencies: 0 
60: KW AES-256 unwrap rfc 3394 ........................................ ----
60:    Unmet dependencies: 0 
60: KWP AES-192 wrap rfc 5649 [#1] .................................... ----
60:    Unmet dependencies: 0 
60: KWP AES-192 wrap rfc 5649 [#2] .................................... ----
60:    Unmet dependencies: 0 
60: 
60: ----------------------------------------------------------------------------
60: 
60: PASSED (127 / 127 tests (127 skipped))
60/95 Test #60: nist_kw-suite ..............................   Passed    0.02 sec
test 61
      Start 61: oid-suite

61: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_oid "--verbose"
61: Test timeout computed to be: 10000000
61: OID get Any Policy certificate policy ............................. PASS
61: OID get certificate policy invalid oid ............................ PASS
61: OID get certificate policy wrong oid - id-ce-authorityKeyIdentifie  PASS
61: OID get Ext Key Usage - id-kp-serverAuth .......................... PASS
61: OID get Ext Key Usage - id-kp-clientAuth .......................... PASS
61: OID get Ext Key Usage - id-kp-codeSigning ......................... PASS
61: OID get Ext Key Usage - id-kp-emailProtection ..................... PASS
61: OID get Ext Key Usage - id-kp-timeStamping ........................ PASS
61: OID get Ext Key Usage - id-kp-OCSPSigning ......................... PASS
61: OID get Ext Key Usage - id-kp-wisun-fan-device .................... PASS
61: OID get Ext Key Usage invalid oid ................................. PASS
61: OID get Ext Key Usage wrong oid - id-ce-authorityKeyIdentifier .... PASS
61: OID get x509 extension - id-ce-basicConstraints ................... PASS
61: OID get x509 extension - id-ce-keyUsage ........................... PASS
61: OID get x509 extension - id-ce-extKeyUsage ........................ PASS
61: OID get x509 extension - id-ce-subjectAltName ..................... PASS
61: OID get x509 extension - id-netscape-certtype ..................... PASS
61: OID get x509 extension - id-ce-certificatePolicies ................ PASS
61: OID get x509 extension - invalid oid .............................. PASS
61: OID get x509 extension - wrong oid - id-ce ........................ PASS
61: OID hash id - id-md5 .............................................. PASS
61: OID hash id - id-sha1 ............................................. PASS
61: OID hash id - id-sha224 ........................................... PASS
61: OID hash id - id-sha256 ........................................... PASS
61: OID hash id - id-sha384 ........................................... PASS
61: OID hash id - id-sha512 ........................................... PASS
61: OID hash id - id-ripemd160 ........................................ PASS
61: OID hash id - invalid oid ......................................... PASS
61: 
61: ----------------------------------------------------------------------------
61: 
61: PASSED (28 / 28 tests (0 skipped))
61/95 Test #61: oid-suite ..................................   Passed    0.01 sec
test 62
      Start 62: pem-suite

62: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pem "--verbose"
62: Test timeout computed to be: 10000000
62: Standard PEM write ................................................ PASS
62: PEM write (zero data) ............................................. PASS
62: PEM write (one byte) .............................................. PASS
62: PEM write (more than line size) ................................... PASS
62: PEM write (exactly two lines) ..................................... PASS
62: PEM write (exactly two lines + 1) ................................. PASS
62: PEM read (DES-EDE3-CBC + invalid iv) .............................. PASS
62: PEM read (DES-CBC + invalid iv) ................................... PASS
62: PEM read (unknown encryption algorithm) ........................... PASS
62: PEM read (malformed PEM DES-CBC) .................................. PASS
62: PEM read (malformed PEM DES-EDE3-CBC) ............................. PASS
62: PEM read (malformed PEM AES-128-CBC) .............................. PASS
62: 
62: ----------------------------------------------------------------------------
62: 
62: PASSED (12 / 12 tests (0 skipped))
62/95 Test #62: pem-suite ..................................   Passed    0.01 sec
test 63
      Start 63: pk-suite

63: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pk "--verbose"
63: Test timeout computed to be: 10000000
63: PK invalid parameters ............................................. ----
63:    Test Suite not enabled
63: PK valid parameters ............................................... PASS
63: PK write valid parameters ......................................... PASS
63: PK utils: RSA 512-bit ............................................. PASS
63: PK utils: ECKEY SECP192R1 ......................................... PASS
63: PK utils: ECKEY_DH SECP192R1 ...................................... PASS
63: PK utils: ECKEY_DH Curve25519 ..................................... PASS
63: PK utils: ECKEY_DH Curve448 ....................................... PASS
63: PK utils: ECDSA SECP192R1 ......................................... PASS
63: PK utils: ECDSA SECP256R1 ......................................... PASS
63: PK utils: ECDSA SECP384R1 ......................................... PASS
63: PK utils: ECDSA SECP521R1 ......................................... PASS
63: PK PSA utilities: setup/free, info functions, unsupported operatio  ----
63:    Test Suite not enabled
63: RSA verify test vector #1 (good) .................................. PASS
63: RSA verify test vector #2 (bad) ................................... PASS
63: ECDSA verify test vector #1 (good) ................................ PASS
63: ECDSA verify test vector #2 (bad) ................................. PASS
63: EC(DSA) verify test vector #1 (good) .............................. PASS
63: EC(DSA) verify test vector #2 (bad) ............................... PASS
63: EC(DSA) verify test vector: good, bitlen(r) = 256 ................. PASS
63: EC(DSA) verify test vector: good, bitlen(r) = 255 ................. PASS
63: EC(DSA) verify test vector: good, bitlen(r) = 248 ................. PASS
63: EC(DSA) verify test vector: good, bitlen(r) = 247 ................. PASS
63: EC(DSA) verify test vector: good, bitlen(s) = 256 ................. PASS
63: EC(DSA) verify test vector: good, bitlen(s) = 255 ................. PASS
63: EC(DSA) verify test vector: good, bitlen(s) = 248 ................. PASS
63: EC(DSA) verify test vector: good, bitlen(s) = 247 ................. PASS
63: ECDSA sign-verify: SECP192R1 ...................................... PASS
63: ECDSA sign-verify: SECP256R1 ...................................... PASS
63: ECDSA sign-verify: SECP384R1 ...................................... PASS
63: ECDSA sign-verify: SECP521R1 ...................................... PASS
63: ECDSA sign-verify: BP256R1 ........................................ PASS
63: ECDSA sign-verify: BP512R1 ........................................ PASS
63: EC(DSA) sign-verify: SECP192R1 .................................... PASS
63: EC_DH (no) sign-verify: SECP192R1 ................................. PASS
63: RSA sign-verify ................................................... PASS
63: RSA encrypt test vector ........................................... PASS
63: RSA decrypt test vector #1 ........................................ PASS
63: RSA decrypt test vector #2 ........................................ PASS
63: EC nocrypt ........................................................ PASS
63: EC-DH nocrypt ..................................................... PASS
63: ECDSA nocrypt ..................................................... PASS
63: RSA_ALT consistency ............................................... PASS
63: Verify ext RSA #1 (PKCS1 v2.1, salt_len = ANY, OK) ................ PASS
63: Verify ext RSA #2 (PKCS1 v2.1, salt_len = ANY, wrong message) ..... PASS
63: Verify ext RSA #3 (PKCS1 v2.1, salt_len = 0, OK) .................. PASS
63: Verify ext RSA #4 (PKCS1 v2.1, salt_len = max, OK) ................ PASS
63: Verify ext RSA #5 (PKCS1 v2.1, wrong salt_len) .................... PASS
63: Verify ext RSA #6 (PKCS1 v2.1, MGF1 alg != MSG hash alg) .......... PASS
63: Verify ext RSA #7 (PKCS1 v2.1, wrong MGF1 alg != MSG hash alg) .... PASS
63: Verify ext RSA #8 (PKCS1 v2.1, RSASSA-PSS without options) ........ PASS
63: Verify ext RSA #9 (PKCS1 v1.5, RSA with options) .................. PASS
63: Verify ext RSA #10 (PKCS1 v1.5, RSA without options) .............. PASS
63: Verify ext RSA #11 (PKCS1 v2.1, asking for ECDSA) ................. PASS
63: Verify ext RSA #12 (PKCS1 v1.5, good) ............................. PASS
63: Check pair #1 (EC, OK) ............................................ PASS
63: Check pair #2 (EC, bad) ........................................... PASS
63: Check pair #3 (RSA, OK) ........................................... PASS
63: Check pair #4 (RSA, bad) .......................................... PASS
63: Check pair #5 (RSA vs EC) ......................................... PASS
63: RSA hash_len overflow (size_t vs unsigned int) .................... ----
63:    Unmet dependencies: 16 
63: ECDSA restartable sign/verify: ECDSA, max_ops=0 (disabled) ........ ----
63:    Test Suite not enabled
63: ECDSA restartable sign/verify: ECKEY, max_ops=0 (disabled) ........ ----
63:    Test Suite not enabled
63: ECDSA restartable sign/verify: ECDSA, max_ops=1 ................... ----
63:    Test Suite not enabled
63: ECDSA restartable sign/verify: ECKEY, max_ops=1 ................... ----
63:    Test Suite not enabled
63: ECDSA restartable sign/verify: ECDSA, max_ops=10000 ............... ----
63:    Test Suite not enabled
63: ECDSA restartable sign/verify: ECKEY, max_ops=10000 ............... ----
63:    Test Suite not enabled
63: ECDSA restartable sign/verify: ECDSA, max_ops=250 ................. ----
63:    Test Suite not enabled
63: ECDSA restartable sign/verify: ECKEY, max_ops=250 ................. ----
63:    Test Suite not enabled
63: PSA wrapped sign: SECP256R1 ....................................... ----
63:    Test Suite not enabled
63: PSA wrapped sign: SECP384R1 ....................................... ----
63:    Test Suite not enabled
63: PSA wrapped sign: SECP521R1 ....................................... ----
63:    Test Suite not enabled
63: PSA wrapped sign: SECP192K1 ....................................... ----
63:    Test Suite not enabled
63: PSA wrapped sign: SECP256K1 ....................................... ----
63:    Test Suite not enabled
63: PSA wrapped sign: BP256R1 ......................................... ----
63:    Test Suite not enabled
63: PSA wrapped sign: BP384R1 ......................................... ----
63:    Test Suite not enabled
63: PSA wrapped sign: BP512R1 ......................................... ----
63:    Test Suite not enabled
63: 
63: ----------------------------------------------------------------------------
63: 
63: PASSED (77 / 77 tests (19 skipped))
63/95 Test #63: pk-suite ...................................   Passed    2.54 sec
test 64
      Start 64: pkcs1_v15-suite

64: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v15 "--verbose"
64: Test timeout computed to be: 10000000
64: RSAES-V15 Encryption input=NULL with length=0 ..................... PASS
64: RSAES-V15 Decryption empty output with NULL buffer ................ PASS
64: RSAES-V15 Encryption Test Vector Int .............................. PASS
64: RSAES-V15 Decryption Test Vector Int .............................. PASS
64: RSAES-V15 Encryption Test Vector Data just fits ................... PASS
64: RSAES-V15 Decryption Test Vector Data just fits ................... PASS
64: RSAES-V15 Encryption Test Vector Data too long 1 .................. PASS
64: RSAES-V15 Decryption Test Vector Padding too short 7 .............. PASS
64: RSAES-V15 Encryption Test Vector Data too long 3 .................. PASS
64: RSAES-V15 Decryption Test Vector Padding too short 5 .............. PASS
64: RSAES-V15 Encryption Test Vector Data too long 8 .................. PASS
64: RSAES-V15 Decryption Test Vector Padding too short 0 .............. PASS
64: RSASSA-V15 Signing Test Vector Int ................................ PASS
64: RSASSA-V15 Verification Test Vector Int ........................... PASS
64: RSAES-V15 decoding: good, payload=max, tight output buffer ........ PASS
64: RSAES-V15 decoding: good, payload=max, larger output buffer ....... PASS
64: RSAES-V15 decoding: good, payload=max-1, tight output buffer ...... PASS
64: RSAES-V15 decoding: good, payload=max-1, larger output buffer ..... PASS
64: RSAES-V15 decoding: good, payload=1 ............................... PASS
64: RSAES-V15 decoding: good, empty payload ........................... PASS
64: RSAES-V15 decoding: payload=max, output too large ................. PASS
64: RSAES-V15 decoding: payload=max-1, output too large ............... PASS
64: RSAES-V15 decoding: bad first byte ................................ PASS
64: RSAES-V15 decoding: bad second byte (0 instead of 2) .............. PASS
64: RSAES-V15 decoding: bad second byte (1 instead of 2) .............. PASS
64: RSAES-V15 decoding: padding too short (0) ......................... PASS
64: RSAES-V15 decoding: padding too short (7) ......................... PASS
64: RSAES-V15 decoding: unfinished padding ............................ PASS
64: EMSA-V15 decoding: good, payload=max, tight output buffer ......... PASS
64: EMSA-V15 decoding: good, payload=max, larger output buffer ........ PASS
64: EMSA-V15 decoding: good, payload=max-1, tight output buffer ....... PASS
64: EMSA-V15 decoding: good, payload=max-1, larger output buffer ...... PASS
64: EMSA-V15 decoding: good, payload=1 ................................ PASS
64: EMSA-V15 decoding: good, empty payload ............................ PASS
64: EMSA-V15 decoding: bad first byte ................................. PASS
64: EMSA-V15 decoding: bad second byte (0 instead of 1) ............... PASS
64: EMSA-V15 decoding: bad second byte (2 instead of 1) ............... PASS
64: EMSA-V15 decoding: padding too short (0) .......................... PASS
64: EMSA-V15 decoding: padding too short (7) .......................... PASS
64: EMSA-V15 decoding: invalid padding at first byte .................. PASS
64: EMSA-V15 decoding: invalid padding at last byte ................... PASS
64: EMSA-V15 decoding: unfinished padding ............................. PASS
64: EMSA-V15 decoding: unfinished padding with invalid first byte ..... PASS
64: EMSA-V15 decoding: unfinished padding with invalid last byte ...... PASS
64: 
64: ----------------------------------------------------------------------------
64: 
64: PASSED (44 / 44 tests (0 skipped))
64/95 Test #64: pkcs1_v15-suite ............................   Passed    0.33 sec
test 65
      Start 65: pkcs1_v21-suite

65: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v21 "--verbose"
65: Test timeout computed to be: 10000000
65: RSAES-OAEP Encryption Test Vector Int ............................. PASS
65: RSAES-OAEP Encryption Test Vector Data just fits .................. PASS
65: RSAES-OAEP Encryption Test Vector Data too long ................... PASS
65: RSAES-OAEP Encryption Test Vector 1_1 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 1_2 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 1_3 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 1_4 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 1_5 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 1_6 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 2_1 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 2_2 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 2_3 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 2_4 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 2_5 ............................. PASS
65: RSAES-OAEP Encryption Test Vector 2_6 ............................. PASS
65: RSAES-OAEP Encryption Example 3_1 ................................. PASS
65: RSAES-OAEP Encryption Example 3_2 ................................. PASS
65: RSAES-OAEP Encryption Example 3_3 ................................. PASS
65: RSAES-OAEP Encryption Example 3_4 ................................. PASS
65: RSAES-OAEP Encryption Example 3_5 ................................. PASS
65: RSAES-OAEP Encryption Example 3_6 ................................. PASS
65: RSAES-OAEP Encryption Example 4_1 ................................. PASS
65: RSAES-OAEP Encryption Example 4_2 ................................. PASS
65: RSAES-OAEP Encryption Example 4_3 ................................. PASS
65: RSAES-OAEP Encryption Example 4_4 ................................. PASS
65: RSAES-OAEP Encryption Example 4_5 ................................. PASS
65: RSAES-OAEP Encryption Example 4_6 ................................. PASS
65: RSAES-OAEP Encryption Example 5_1 ................................. PASS
65: RSAES-OAEP Encryption Example 5_2 ................................. PASS
65: RSAES-OAEP Encryption Example 5_3 ................................. PASS
65: RSAES-OAEP Encryption Example 5_4 ................................. PASS
65: RSAES-OAEP Encryption Example 5_5 ................................. PASS
65: RSAES-OAEP Encryption Example 5_6 ................................. PASS
65: RSAES-OAEP Encryption Example 6_1 ................................. PASS
65: RSAES-OAEP Encryption Example 6_2 ................................. PASS
65: RSAES-OAEP Encryption Example 6_3 ................................. PASS
65: RSAES-OAEP Encryption Example 6_4 ................................. PASS
65: RSAES-OAEP Encryption Example 6_5 ................................. PASS
65: RSAES-OAEP Encryption Example 6_6 ................................. PASS
65: RSAES-OAEP Encryption Example 7_1 ................................. PASS
65: RSAES-OAEP Encryption Example 7_2 ................................. PASS
65: RSAES-OAEP Encryption Example 7_3 ................................. PASS
65: RSAES-OAEP Encryption Example 7_4 ................................. PASS
65: RSAES-OAEP Encryption Example 7_5 ................................. PASS
65: RSAES-OAEP Encryption Example 7_6 ................................. PASS
65: RSAES-OAEP Encryption Example 8_1 ................................. PASS
65: RSAES-OAEP Encryption Example 8_2 ................................. PASS
65: RSAES-OAEP Encryption Example 8_3 ................................. PASS
65: RSAES-OAEP Encryption Example 8_4 ................................. PASS
65: RSAES-OAEP Encryption Example 8_5 ................................. PASS
65: RSAES-OAEP Encryption Example 8_6 ................................. PASS
65: RSAES-OAEP Encryption Example 9_1 ................................. PASS
65: RSAES-OAEP Encryption Example 9_2 ................................. PASS
65: RSAES-OAEP Encryption Example 9_3 ................................. PASS
65: RSAES-OAEP Encryption Example 9_4 ................................. PASS
65: RSAES-OAEP Encryption Example 9_5 ................................. PASS
65: RSAES-OAEP Encryption Example 9_6 ................................. PASS
65: RSAES-OAEP Encryption Example 10_1 ................................ PASS
65: RSAES-OAEP Encryption Example 10_2 ................................ PASS
65: RSAES-OAEP Encryption Example 10_3 ................................ PASS
65: RSAES-OAEP Encryption Example 10_4 ................................ PASS
65: RSAES-OAEP Encryption Example 10_5 ................................ PASS
65: RSAES-OAEP Encryption Example 10_6 ................................ PASS
65: RSAES-OAEP Encryption input=NULL with length=0 .................... PASS
65: RSAES-OAEP Decryption Test Vector Int ............................. PASS
65: RSAES-OAEP Decryption Test Vector 1_1 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 1_2 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 1_3 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 1_4 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 1_5 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 1_6 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 2_1 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 2_2 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 2_3 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 2_4 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 2_5 ............................. PASS
65: RSAES-OAEP Decryption Test Vector 2_6 ............................. PASS
65: RSAES-OAEP Decryption Example 3_1 ................................. PASS
65: RSAES-OAEP Decryption Example 3_2 ................................. PASS
65: RSAES-OAEP Decryption Example 3_3 ................................. PASS
65: RSAES-OAEP Decryption Example 3_4 ................................. PASS
65: RSAES-OAEP Decryption Example 3_5 ................................. PASS
65: RSAES-OAEP Decryption Example 3_6 ................................. PASS
65: RSAES-OAEP Decryption Example 4_1 ................................. PASS
65: RSAES-OAEP Decryption Example 4_2 ................................. PASS
65: RSAES-OAEP Decryption Example 4_3 ................................. PASS
65: RSAES-OAEP Decryption Example 4_4 ................................. PASS
65: RSAES-OAEP Decryption Example 4_5 ................................. PASS
65: RSAES-OAEP Decryption Example 4_6 ................................. PASS
65: RSAES-OAEP Decryption Example 5_1 ................................. PASS
65: RSAES-OAEP Decryption Example 5_2 ................................. PASS
65: RSAES-OAEP Decryption Example 5_3 ................................. PASS
65: RSAES-OAEP Decryption Example 5_4 ................................. PASS
65: RSAES-OAEP Decryption Example 5_5 ................................. PASS
65: RSAES-OAEP Decryption Example 5_6 ................................. PASS
65: RSAES-OAEP Decryption Example 6_1 ................................. PASS
65: RSAES-OAEP Decryption Example 6_2 ................................. PASS
65: RSAES-OAEP Decryption Example 6_3 ................................. PASS
65: RSAES-OAEP Decryption Example 6_4 ................................. PASS
65: RSAES-OAEP Decryption Example 6_5 ................................. PASS
65: RSAES-OAEP Decryption Example 6_6 ................................. PASS
65: RSAES-OAEP Decryption Example 7_1 ................................. PASS
65: RSAES-OAEP Decryption Example 7_2 ................................. PASS
65: RSAES-OAEP Decryption Example 7_3 ................................. PASS
65: RSAES-OAEP Decryption Example 7_4 ................................. PASS
65: RSAES-OAEP Decryption Example 7_5 ................................. PASS
65: RSAES-OAEP Decryption Example 7_6 ................................. PASS
65: RSAES-OAEP Decryption Example 8_1 ................................. PASS
65: RSAES-OAEP Decryption Example 8_2 ................................. PASS
65: RSAES-OAEP Decryption Example 8_3 ................................. PASS
65: RSAES-OAEP Decryption Example 8_4 ................................. PASS
65: RSAES-OAEP Decryption Example 8_5 ................................. PASS
65: RSAES-OAEP Decryption Example 8_6 ................................. PASS
65: RSAES-OAEP Decryption Example 9_1 ................................. PASS
65: RSAES-OAEP Decryption Example 9_2 ................................. PASS
65: RSAES-OAEP Decryption Example 9_3 ................................. PASS
65: RSAES-OAEP Decryption Example 9_4 ................................. PASS
65: RSAES-OAEP Decryption Example 9_5 ................................. PASS
65: RSAES-OAEP Decryption Example 9_6 ................................. PASS
65: RSAES-OAEP Decryption Example 10_1 ................................ PASS
65: RSAES-OAEP Decryption Example 10_2 ................................ PASS
65: RSAES-OAEP Decryption Example 10_3 ................................ PASS
65: RSAES-OAEP Decryption Example 10_4 ................................ PASS
65: RSAES-OAEP Decryption Example 10_5 ................................ PASS
65: RSAES-OAEP Decryption Example 10_6 ................................ PASS
65: RSAES-OAEP Decryption empty output with NULL buffer ............... PASS
65: RSASSA-PSS Signing Test Vector Int ................................ PASS
65: RSASSA-PSS Verification Test Vector Int ........................... PASS
65: RSASSA-PSS Signature RSA-1016, SHA-512: minimum salt size not met . PASS
65: RSASSA-PSS Signature RSA-520, SHA-512: no possible salt size ...... PASS
65: RSASSA-PSS Signature RSA-528, SHA-512: zero salt size ............. PASS
65: RSASSA-PSS Signature Example 1_1 .................................. PASS
65: RSASSA-PSS Signature Example 1_1 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 1_2 .................................. PASS
65: RSASSA-PSS Signature Example 1_2 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 1_3 .................................. PASS
65: RSASSA-PSS Signature Example 1_3 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 1_4 .................................. PASS
65: RSASSA-PSS Signature Example 1_4 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 1_5 .................................. PASS
65: RSASSA-PSS Signature Example 1_5 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 1_6 .................................. PASS
65: RSASSA-PSS Signature Example 1_6 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 2_1 .................................. PASS
65: RSASSA-PSS Signature Example 2_1 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 2_2 .................................. PASS
65: RSASSA-PSS Signature Example 2_2 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 2_3 .................................. PASS
65: RSASSA-PSS Signature Example 2_3 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 2_4 .................................. PASS
65: RSASSA-PSS Signature Example 2_4 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 2_5 .................................. PASS
65: RSASSA-PSS Signature Example 2_5 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 2_6 .................................. PASS
65: RSASSA-PSS Signature Example 2_6 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 3_1 .................................. PASS
65: RSASSA-PSS Signature Example 3_1 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 3_2 .................................. PASS
65: RSASSA-PSS Signature Example 3_2 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 3_3 .................................. PASS
65: RSASSA-PSS Signature Example 3_3 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 3_4 .................................. PASS
65: RSASSA-PSS Signature Example 3_4 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 3_5 .................................. PASS
65: RSASSA-PSS Signature Example 3_5 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 3_6 .................................. PASS
65: RSASSA-PSS Signature Example 3_6 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 4_1 .................................. PASS
65: RSASSA-PSS Signature Example 4_1 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 4_2 .................................. PASS
65: RSASSA-PSS Signature Example 4_2 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 4_3 .................................. PASS
65: RSASSA-PSS Signature Example 4_3 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 4_4 .................................. PASS
65: RSASSA-PSS Signature Example 4_4 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 4_5 .................................. PASS
65: RSASSA-PSS Signature Example 4_5 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 4_6 .................................. PASS
65: RSASSA-PSS Signature Example 4_6 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 5_1 .................................. PASS
65: RSASSA-PSS Signature Example 5_1 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 5_2 .................................. PASS
65: RSASSA-PSS Signature Example 5_2 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 5_3 .................................. PASS
65: RSASSA-PSS Signature Example 5_3 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 5_4 .................................. PASS
65: RSASSA-PSS Signature Example 5_4 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 5_5 .................................. PASS
65: RSASSA-PSS Signature Example 5_5 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 5_6 .................................. PASS
65: RSASSA-PSS Signature Example 5_6 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 6_1 .................................. PASS
65: RSASSA-PSS Signature Example 6_1 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 6_2 .................................. PASS
65: RSASSA-PSS Signature Example 6_2 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 6_3 .................................. PASS
65: RSASSA-PSS Signature Example 6_3 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 6_4 .................................. PASS
65: RSASSA-PSS Signature Example 6_4 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 6_5 .................................. PASS
65: RSASSA-PSS Signature Example 6_5 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 6_6 .................................. PASS
65: RSASSA-PSS Signature Example 6_6 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 7_1 .................................. PASS
65: RSASSA-PSS Signature Example 7_1 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 7_2 .................................. PASS
65: RSASSA-PSS Signature Example 7_2 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 7_3 .................................. PASS
65: RSASSA-PSS Signature Example 7_3 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 7_4 .................................. PASS
65: RSASSA-PSS Signature Example 7_4 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 7_5 .................................. PASS
65: RSASSA-PSS Signature Example 7_5 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 7_6 .................................. PASS
65: RSASSA-PSS Signature Example 7_6 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 8_1 .................................. PASS
65: RSASSA-PSS Signature Example 8_1 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 8_2 .................................. PASS
65: RSASSA-PSS Signature Example 8_2 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 8_3 .................................. PASS
65: RSASSA-PSS Signature Example 8_3 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 8_4 .................................. PASS
65: RSASSA-PSS Signature Example 8_4 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 8_5 .................................. PASS
65: RSASSA-PSS Signature Example 8_5 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 8_6 .................................. PASS
65: RSASSA-PSS Signature Example 8_6 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 9_1 .................................. PASS
65: RSASSA-PSS Signature Example 9_1 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 9_2 .................................. PASS
65: RSASSA-PSS Signature Example 9_2 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 9_3 .................................. PASS
65: RSASSA-PSS Signature Example 9_3 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 9_4 .................................. PASS
65: RSASSA-PSS Signature Example 9_4 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 9_5 .................................. PASS
65: RSASSA-PSS Signature Example 9_5 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 9_6 .................................. PASS
65: RSASSA-PSS Signature Example 9_6 (verify) ......................... PASS
65: RSASSA-PSS Signature Example 10_1 ................................. PASS
65: RSASSA-PSS Signature Example 10_1 (verify) ........................ PASS
65: RSASSA-PSS Signature Example 10_2 ................................. PASS
65: RSASSA-PSS Signature Example 10_2 (verify) ........................ PASS
65: RSASSA-PSS Signature Example 10_3 ................................. PASS
65: RSASSA-PSS Signature Example 10_3 (verify) ........................ PASS
65: RSASSA-PSS Signature Example 10_4 ................................. PASS
65: RSASSA-PSS Signature Example 10_4 (verify) ........................ PASS
65: RSASSA-PSS Signature Example 10_5 ................................. PASS
65: RSASSA-PSS Signature Example 10_5 (verify) ........................ PASS
65: RSASSA-PSS Signature Example 10_6 ................................. PASS
65: RSASSA-PSS Signature Example 10_6 (verify) ........................ PASS
65: RSASSA-PSS Signature verify options #1 (OK) ....................... PASS
65: RSASSA-PSS Signature verify options #2 (ctx_hash none) ............ PASS
65: RSASSA-PSS Signature verify options #3 (ctx_hash diverging) ....... PASS
65: RSASSA-PSS Signature verify options #4 (mgf1_hash diverging) ...... PASS
65: RSASSA-PSS Signature verify options #5 (wrong msg_hash) ........... PASS
65: RSASSA-PSS Signature verify options #6 (wrong expected_salt_len) .. PASS
65: RSASSA-PSS Signature verify options #7 (wrong expected_salt_len) .. PASS
65: RSASSA-PSS Signature verify options #8 (non-default salt_len: max)  PASS
65: RSASSA-PSS Signature verify options #9 (non-default salt_len: 0) .. PASS
65: RSASSA-PSS Signature verify options #10 (non-default salt_len: 0,   PASS
65: RSASSA-PSS Signature verify options #11 (MGF1 alg != MSG hash alg)  PASS
65: RSASSA-PSS Signature verify options #12 (MGF1 alg != MSG hash alg,  PASS
65: RSASSA-PSS Signature verify options #13 (MGF1 alg != MSG hash alg,  PASS
65: RSASSA-PSS verify ext, 512-bit key, empty salt, good signature .... PASS
65: RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature ..... PASS
65: RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good sign  PASS
65: RSASSA-PSS verify ext, 522-bit key, SHA-512, saltlen=64, good sign  PASS
65: RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good sign  PASS
65: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign  PASS
65: RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large) ...... PASS
65: RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signa  PASS
65: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good sign  PASS
65: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-h  PASS
65: RSASSA-PSS verify ext, all-zero padding, automatic salt length .... PASS
65: RSASSA-PSS Signature RSA-1024, SHA-512 ............................ PASS
65: RSASSA-PSS Verification RSA-1024, SHA-512 ......................... PASS
65: RSASSA-PSS Signature RSA-1032, SHA-512 ............................ PASS
65: RSASSA-PSS Verification RSA-1032, SHA-512 ......................... PASS
65: RSASSA-PSS Verification of OpenSSL-generated signature RSA-1032, S  PASS
65: RSASSA-PSS Signature RSA-1040, SHA-512 ............................ PASS
65: RSASSA-PSS Verification RSA-1040, SHA-512 ......................... PASS
65: RSASSA-PSS Signature RSA-1048, SHA-512 ............................ PASS
65: RSASSA-PSS Verification RSA-1048, SHA-512 ......................... PASS
65: RSASSA-PSS Signature RSA-1024, SHA-224, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-1024, SHA-384, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-1536, SHA-224, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-1536, SHA-256, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-1536, SHA-384, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-1536, SHA-512, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-2048, SHA-224, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-2048, SHA-384, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-2048, SHA-512, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-3072, SHA-224, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-3072, SHA-256, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-3072, SHA-512, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-4096, SHA-224, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-4096, SHA-256, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-4096, SHA-384, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-4096, SHA-512, Salt Length 20 ............ PASS
65: RSASSA-PSS Signature RSA-2048, SHA-224, Salt Length 15 ............ PASS
65: RSASSA-PSS Signature RSA-2048, SHA-384, Salt Length 25 ............ PASS
65: RSASSA-PSS Signature RSA-2048, SHA-512, Salt Length 30 ............ PASS
65: RSASSA-PSS Signature RSA-3072, SHA-512, Salt Length 62 ............ PASS
65: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length 0 ............. PASS
65: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length = max ......... PASS
65: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length = max+1 ....... PASS
65: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length = 0 ........... PASS
65: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length = max ......... PASS
65: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length = max+1 ....... PASS
65: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length 0 ............. PASS
65: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length max ........... PASS
65: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length max+1 ......... PASS
65: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length 0 ............. PASS
65: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length max ........... PASS
65: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length max + 1 ....... PASS
65: RSASSA-PSS Sign. RSA-520 SHA-512: Salt Len. 0, no possible salt si  PASS
65: RSASSA-PSS Sign. RSA-528 SHA-512: Salt Len. 0, only room for empty  PASS
65: RSASSA-PSS Sign. RSA-528 SHA-512: Salt Len. 1, only room for empty  PASS
65: 
65: ----------------------------------------------------------------------------
65: 
65: PASSED (323 / 323 tests (0 skipped))
65/95 Test #65: pkcs1_v21-suite ............................   Passed    4.30 sec
test 66
      Start 66: pkcs5-suite

66: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs5 "--verbose"
66: Test timeout computed to be: 10000000
66: PBKDF2 RFC 6070 Test Vector #1 (SHA1) ............................. PASS
66: PBKDF2 RFC 6070 Test Vector #2 (SHA1) ............................. PASS
66: PBKDF2 RFC 6070 Test Vector #3 (SHA1) ............................. PASS
66: PBKDF2 RFC 6070 Test Vector #5 (SHA1) ............................. PASS
66: PBKDF2 RFC 6070 Test Vector #6 (SHA1) ............................. PASS
66: PBKDF2 Python hashlib Test Vector #1 (SHA224) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #2 (SHA224) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #3 (SHA224) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #5 (SHA224) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #6 (SHA224) ..................... PASS
66: PBKDF2 RFC 7914 Sec 11 Test Vector #1 (SHA256) .................... PASS
66: PBKDF2 RFC 7914 Sec 11 Test Vector #2 (SHA256) .................... PASS
66: PBKDF2 Python hashlib Test Vector #1 (SHA256) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #2 (SHA256) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #3 (SHA256) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #5 (SHA256) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #6 (SHA256) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #1 (SHA384) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #2 (SHA384) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #3 (SHA384) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #5 (SHA384) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #6 (SHA384) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #1 (SHA512) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #2 (SHA512) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #3 (SHA512) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #5 (SHA512) ..................... PASS
66: PBKDF2 Python hashlib Test Vector #6 (SHA512) ..................... PASS
66: PBES2 Decrypt (OK) ................................................ PASS
66: PBES2 Decrypt (bad params tag) .................................... PASS
66: PBES2 Decrypt (bad KDF AlgId: not a sequence) ..................... PASS
66: PBES2 Decrypt (bad KDF AlgId: overlong) ........................... PASS
66: PBES2 Decrypt (KDF != PBKDF2) ..................................... PASS
66: PBES2 Decrypt (bad PBKDF2 params: not a sequence) ................. PASS
66: PBES2 Decrypt (bad PBKDF2 params: overlong) ....................... PASS
66: PBES2 Decrypt (bad PBKDF2 params salt: not an octet string) ....... PASS
66: PBES2 Decrypt (bad PBKDF2 params salt: overlong) .................. PASS
66: PBES2 Decrypt (bad PBKDF2 params iter: not an int) ................ PASS
66: PBES2 Decrypt (bad PBKDF2 params iter: overlong) .................. PASS
66: PBES2 Decrypt (OK, PBKDF2 params explicit keylen) ................. PASS
66: PBES2 Decrypt (bad PBKDF2 params explicit keylen: overlong) ....... PASS
66: PBES2 Decrypt (OK, PBKDF2 params explicit prf_alg) ................ PASS
66: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg not a sequence)  PASS
66: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg overlong) ...... PASS
66: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg != HMAC-SHA*) .. PASS
66: PBES2 Decrypt (bad, PBKDF2 params extra data) ..................... PASS
66: PBES2 Decrypt (bad enc_scheme_alg: not a sequence) ................ PASS
66: PBES2 Decrypt (bad enc_scheme_alg: overlong) ...................... PASS
66: PBES2 Decrypt (bad enc_scheme_alg: unknown oid) ................... PASS
66: PBES2 Decrypt (bad enc_scheme_alg params: not an octet string) .... PASS
66: PBES2 Decrypt (bad enc_scheme_alg params: overlong) ............... PASS
66: PBES2 Decrypt (bad enc_scheme_alg params: len != iv_len) .......... PASS
66: PBES2 Decrypt (bad password) ...................................... PASS
66: PBES2 Decrypt (bad iter value) .................................... PASS
66: PKCS#5 Selftest ...................................................   PBKDF2 (SHA1) #0: passed
66:   PBKDF2 (SHA1) #1: passed
66:   PBKDF2 (SHA1) #2: passed
66:   PBKDF2 (SHA1) #3: passed
66:   PBKDF2 (SHA1) #4: passed
66:   PBKDF2 (SHA1) #5: passed
66: 
66: PASS
66: 
66: ----------------------------------------------------------------------------
66: 
66: PASSED (54 / 54 tests (0 skipped))
66/95 Test #66: pkcs5-suite ................................   Passed    1.01 sec
test 67
      Start 67: pkcs12-suite

67: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs12 "--verbose"
67: Test timeout computed to be: 10000000
67: PKCS#12 derive key : MD5: Zero length password and hash ........... PASS
67: PKCS#12 derive key: MD5: NULL password and hash ................... PASS
67: PKCS#12 derive key: MD5: Zero length password ..................... PASS
67: PKCS#12 derive key: MD5: NULL password ............................ PASS
67: PKCS#12 derive key: MD5: Invalid length NULL password ............. PASS
67: PKCS#12 derive key: MD5: Zero length salt ......................... PASS
67: PKCS#12 derive key: MD5: NULL salt ................................ PASS
67: PKCS#12 derive key: MD5: Invalid length NULL salt ................. PASS
67: PKCS#12 derive key: MD5: Valid password and salt .................. PASS
67: 
67: ----------------------------------------------------------------------------
67: 
67: PASSED (9 / 9 tests (0 skipped))
67/95 Test #67: pkcs12-suite ...............................   Passed    0.01 sec
test 68
      Start 68: pkparse-suite

68: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkparse "--verbose"
68: Test timeout computed to be: 10000000
68: Parse RSA Key #1 (No password when required) ...................... PASS
68: Parse RSA Key #2 (Correct password) ............................... PASS
68: Parse RSA Key #3 (Wrong password) ................................. PASS
68: Parse RSA Key #4 (DES Encrypted) .................................. PASS
68: Parse RSA Key #5 (3DES Encrypted) ................................. PASS
68: Parse RSA Key #6 (AES-128 Encrypted) .............................. PASS
68: Parse RSA Key #7 (AES-192 Encrypted) .............................. PASS
68: Parse RSA Key #8 (AES-256 Encrypted) .............................. PASS
68: Parse RSA Key #9 (2048-bit, DES Encrypted) ........................ PASS
68: Parse RSA Key #10 (2048-bit, 3DES Encrypted) ...................... PASS
68: Parse RSA Key #11 (2048-bit, AES-128 Encrypted) ................... PASS
68: Parse RSA Key #12 (2048-bit, AES-192 Encrypted) ................... PASS
68: Parse RSA Key #13 (2048-bit, AES-256 Encrypted) ................... PASS
68: Parse RSA Key #14 (4096-bit, DES Encrypted) ....................... PASS
68: Parse RSA Key #15 (4096-bit, 3DES Encrypted) ...................... PASS
68: Parse RSA Key #16 (4096-bit, AES-128 Encrypted) ................... PASS
68: Parse RSA Key #17 (4096-bit, AES-192 Encrypted) ................... PASS
68: Parse RSA Key #18 (4096-bit, AES-256 Encrypted) ................... PASS
68: Parse RSA Key #19 (PKCS#8 wrapped) ................................ PASS
68: Parse RSA Key #20 (PKCS#8 encrypted SHA1-3DES) .................... PASS
68: Parse RSA Key #20.1 (PKCS#8 encrypted SHA1-3DES, wrong PW) ........ PASS
68: Parse RSA Key #20.2 (PKCS#8 encrypted SHA1-3DES, no PW) ........... PASS
68: Parse RSA Key #21 (PKCS#8 encrypted SHA1-3DES, 2048-bit) .......... PASS
68: Parse RSA Key #21.1 (PKCS#8 encrypted SHA1-3DES, 2048-bit, wrong P  PASS
68: Parse RSA Key #21.2 (PKCS#8 encrypted SHA1-3DES, 2048-bit, no PW) . PASS
68: Parse RSA Key #22 (PKCS#8 encrypted SHA1-3DES, 4096-bit) .......... PASS
68: Parse RSA Key #22.1 (PKCS#8 encrypted SHA1-3DES, 4096-bit, wrong P  PASS
68: Parse RSA Key #22.2 (PKCS#8 encrypted SHA1-3DES, 4096-bit, no PW) . PASS
68: Parse RSA Key #23 (PKCS#8 encrypted SHA1-3DES DER) ................ PASS
68: Parse RSA Key #24 (PKCS#8 encrypted SHA1-3DES DER, 2048-bit) ...... PASS
68: Parse RSA Key #25 (PKCS#8 encrypted SHA1-3DES DER, 4096-bit) ...... PASS
68: Parse RSA Key #26 (PKCS#8 encrypted SHA1-2DES) .................... PASS
68: Parse RSA Key #26.1 (PKCS#8 encrypted SHA1-2DES, wrong PW) ........ PASS
68: Parse RSA Key #26.2 (PKCS#8 encrypted SHA1-2DES, no PW) ........... PASS
68: Parse RSA Key #27 (PKCS#8 encrypted SHA1-2DES, 2048-bit) .......... PASS
68: Parse RSA Key #27.1 (PKCS#8 encrypted SHA1-2DES, 2048-bit, wrong P  PASS
68: Parse RSA Key #27.2 (PKCS#8 encrypted SHA1-2DES, 2048-bit no PW) .. PASS
68: Parse RSA Key #28 (PKCS#8 encrypted SHA1-2DES, 4096-bit) .......... PASS
68: Parse RSA Key #28.1 (PKCS#8 encrypted SHA1-2DES, 4096-bit, wrong P  PASS
68: Parse RSA Key #28.2 (PKCS#8 encrypted SHA1-2DES, 4096-bit, no PW) . PASS
68: Parse RSA Key #29 (PKCS#8 encrypted SHA1-2DES DER) ................ PASS
68: Parse RSA Key #30 (PKCS#8 encrypted SHA1-2DES DER, 2048-bit) ...... PASS
68: Parse RSA Key #31 (PKCS#8 encrypted SHA1-2DES DER, 4096-bit) ...... PASS
68: Parse RSA Key #32 (PKCS#8 encrypted SHA1-RC4-128) ................. PASS
68: Parse RSA Key #32.1 (PKCS#8 encrypted SHA1-RC4-128, wrong PW) ..... PASS
68: Parse RSA Key #32.2 (PKCS#8 encrypted SHA1-RC4-128, no PW) ........ PASS
68: Parse RSA Key #33 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit) ....... PASS
68: Parse RSA Key #33.1 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, wron  PASS
68: Parse RSA Key #33.2 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, no P  PASS
68: Parse RSA Key #34 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit) ....... PASS
68: Parse RSA Key #34.1 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, wron  PASS
68: Parse RSA Key #34.2 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, no P  PASS
68: Parse RSA Key #35 (PKCS#8 encrypted SHA1-RC4-128 DER) ............. PASS
68: Parse RSA Key #36 (PKCS#8 encrypted SHA1-RC4-128 DER, 2048-bit) ... PASS
68: Parse RSA Key #37 (PKCS#8 encrypted SHA1-RC4-128 DER, 4096-bit) ... PASS
68: Parse RSA Key #38 (PKCS#8 encrypted v2 PBKDF2 3DES) ............... PASS
68: Parse RSA Key #38.1 (PKCS#8 encrypted v2 PBKDF2 3DES, wrong PW) ... PASS
68: Parse RSA Key #38.2 (PKCS#8 encrypted v2 PBKDF2 3DES, no PW) ...... PASS
68: Parse RSA Key #39 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit) ..... PASS
68: Parse RSA Key #39.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, wr  PASS
68: Parse RSA Key #39.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, no  PASS
68: Parse RSA Key #40 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit) ..... PASS
68: Parse RSA Key #40.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, wr  PASS
68: Parse RSA Key #40.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, no  PASS
68: Parse RSA Key #41 (PKCS#8 encrypted v2 PBKDF2 3DES DER) ........... PASS
68: Parse RSA Key #41.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, wrong PW  PASS
68: Parse RSA Key #41.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, no PW) .. PASS
68: Parse RSA Key #42 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit) . PASS
68: Parse RSA Key #42.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit  PASS
68: Parse RSA Key #42.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit  PASS
68: Parse RSA Key #43 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit) . PASS
68: Parse RSA Key #43.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit  PASS
68: Parse RSA Key #43.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit  PASS
68: Parse RSA Key #44 (PKCS#8 encrypted v2 PBKDF2 DES) ................ PASS
68: Parse RSA Key #44.1 (PKCS#8 encrypted v2 PBKDF2 DES, wrong PW) .... PASS
68: Parse RSA Key #44.2 (PKCS#8 encrypted v2 PBKDF2 DES, no PW) ....... PASS
68: Parse RSA Key #45 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit) ...... PASS
68: Parse RSA Key #45.1 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, wro  PASS
68: Parse RSA Key #45.2 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, no   PASS
68: Parse RSA Key #46 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit) ...... PASS
68: Parse RSA Key #46.1 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, wro  PASS
68: Parse RSA Key #46.2 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, no   PASS
68: Parse RSA Key #47 (PKCS#8 encrypted v2 PBKDF2 DES DER) ............ PASS
68: Parse RSA Key #47.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, wrong PW)  PASS
68: Parse RSA Key #47.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, no PW) ... PASS
68: Parse RSA Key #48 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit) .. PASS
68: Parse RSA Key #48.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit,  PASS
68: Parse RSA Key #48.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit,  PASS
68: Parse RSA Key #49 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit) .. PASS
68: Parse RSA Key #49.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit,  PASS
68: Parse RSA Key #49.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit,  PASS
68: Parse RSA Key #50 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224)  PASS
68: Parse RSA Key #50.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #50.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #51 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224,  PASS
68: Parse RSA Key #51.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #51.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #52 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224,  PASS
68: Parse RSA Key #52.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #52.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #53 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224   PASS
68: Parse RSA Key #53.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #53.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #54 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224   PASS
68: Parse RSA Key #54.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #54.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #55 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224   PASS
68: Parse RSA Key #55.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #55.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: Parse RSA Key #56 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224) . PASS
68: Parse RSA Key #56.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #56.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #57 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224,   PASS
68: Parse RSA Key #57.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #57.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #58 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224,   PASS
68: Parse RSA Key #58.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #58.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #59 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D  PASS
68: Parse RSA Key #59.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #59.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #60 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D  PASS
68: Parse RSA Key #60.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #60.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #61 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D  PASS
68: Parse RSA Key #61.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #61.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: Parse RSA Key #62 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256)  PASS
68: Parse RSA Key #62.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #62.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #63 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256,  PASS
68: Parse RSA Key #63.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #63.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #64 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256,  PASS
68: Parse RSA Key #64.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #64.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #65 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256   PASS
68: Parse RSA Key #65.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #65.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #66 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256   PASS
68: Parse RSA Key #66.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #66.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #67 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256   PASS
68: Parse RSA Key #68.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #68.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
68: Parse RSA Key #69 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256) . PASS
68: Parse RSA Key #69.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #69.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #70 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256,   PASS
68: Parse RSA Key #70.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #70.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #71 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256,   PASS
68: Parse RSA Key #71.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #71.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #72 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D  PASS
68: Parse RSA Key #72.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #72.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #73 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D  PASS
68: Parse RSA Key #73.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #73.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #74 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D  PASS
68: Parse RSA Key #74.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #74.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
68: Parse RSA Key #75 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384)  PASS
68: Parse RSA Key #75.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #75.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #76 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384,  PASS
68: Parse RSA Key #76.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #76.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #77 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384,  PASS
68: Parse RSA Key #77.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #77.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #78 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384   PASS
68: Parse RSA Key #78.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #78.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #79 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384   PASS
68: Parse RSA Key #79.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #79.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #80 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384   PASS
68: Parse RSA Key #80.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #80.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
68: Parse RSA Key #81 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384) . PASS
68: Parse RSA Key #81.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #81.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #82 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384,   PASS
68: Parse RSA Key #82.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #82.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #83 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384,   PASS
68: Parse RSA Key #83.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #83.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #84 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D  PASS
68: Parse RSA Key #84.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #85.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #86 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D  PASS
68: Parse RSA Key #86.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #86.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #87 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D  PASS
68: Parse RSA Key #87.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #87.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
68: Parse RSA Key #88 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512)  PASS
68: Parse RSA Key #88.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #88.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #89 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512,  PASS
68: Parse RSA Key #89.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #89.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #90 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512,  PASS
68: Parse RSA Key #90.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #90.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #91 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512   PASS
68: Parse RSA Key #91.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #91.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #92 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512   PASS
68: Parse RSA Key #92.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #92.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #93 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512   PASS
68: Parse RSA Key #93.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #93.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: Parse RSA Key #94 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512) . PASS
68: Parse RSA Key #94.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #94.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #95 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512,   PASS
68: Parse RSA Key #95.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #95.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #96 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512,   PASS
68: Parse RSA Key #96.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #96.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #97 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D  PASS
68: Parse RSA Key #97.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #97.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #98 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D  PASS
68: Parse RSA Key #98.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #98.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #99 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D  PASS
68: Parse RSA Key #99.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse RSA Key #99.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: Parse Public RSA Key #1 (PKCS#8 wrapped) .......................... PASS
68: Parse Public RSA Key #1 (PKCS#8 wrapped, DER) ..................... PASS
68: Parse Public RSA Key #3 (PKCS#1 wrapped) .......................... PASS
68: Parse Public RSA Key #4 (PKCS#1 wrapped, DER) ..................... PASS
68: Parse Public EC Key #1 (RFC 5480, DER) ............................ PASS
68: Parse Public EC Key #2 (RFC 5480, PEM) ............................ PASS
68: Parse Public EC Key #3 (RFC 5480, secp224r1) ...................... PASS
68: Parse Public EC Key #4 (RFC 5480, secp256r1) ...................... PASS
68: Parse Public EC Key #5 (RFC 5480, secp384r1) ...................... PASS
68: Parse Public EC Key #6 (RFC 5480, secp521r1) ...................... PASS
68: Parse Public EC Key #7 (RFC 5480, brainpoolP256r1) ................ PASS
68: Parse Public EC Key #8 (RFC 5480, brainpoolP384r1) ................ PASS
68: Parse Public EC Key #9 (RFC 5480, brainpoolP512r1) ................ PASS
68: Parse EC Key #1 (SEC1 DER) ........................................ PASS
68: Parse EC Key #2 (SEC1 PEM) ........................................ PASS
68: Parse EC Key #3 (SEC1 PEM encrypted) .............................. PASS
68: Parse EC Key #4 (PKCS8 DER) ....................................... PASS
68: Parse EC Key #4a (PKCS8 DER, no public key) ....................... PASS
68: Parse EC Key #4b (PKCS8 DER, no public key, with parameters) ...... PASS
68: Parse EC Key #4c (PKCS8 DER, with parameters) ..................... PASS
68: Parse EC Key #5 (PKCS8 PEM) ....................................... PASS
68: Parse EC Key #5a (PKCS8 PEM, no public key) ....................... PASS
68: Parse EC Key #5b (PKCS8 PEM, no public key, with parameters) ...... PASS
68: Parse EC Key #5c (PKCS8 PEM, with parameters) ..................... PASS
68: Parse EC Key #6 (PKCS8 encrypted DER) ............................. PASS
68: Parse EC Key #7 (PKCS8 encrypted PEM) ............................. PASS
68: Parse EC Key #8 (SEC1 PEM, secp224r1) ............................. PASS
68: Parse EC Key #9 (SEC1 PEM, secp256r1) ............................. PASS
68: Parse EC Key #10 (SEC1 PEM, secp384r1) ............................ PASS
68: Parse EC Key #11 (SEC1 PEM, secp521r1) ............................ PASS
68: Parse EC Key #12 (SEC1 PEM, bp256r1) .............................. PASS
68: Parse EC Key #13 (SEC1 PEM, bp384r1) .............................. PASS
68: Parse EC Key #14 (SEC1 PEM, bp512r1) .............................. PASS
68: Parse EC Key #15 (SEC1 DER, secp256k1, SpecifiedECDomain) ......... PASS
68: Key ASN1 (No data) ................................................ PASS
68: Key ASN1 (First tag not Sequence) ................................. PASS
68: Key ASN1 (RSAPrivateKey, incorrect version tag) ................... PASS
68: Key ASN1 (RSAPrivateKey, version tag missing) ..................... PASS
68: Key ASN1 (RSAPrivateKey, invalid version) ......................... PASS
68: Key ASN1 (RSAPrivateKey, correct version, incorrect tag) .......... PASS
68: Key ASN1 (RSAPrivateKey, correct format+values, minimal modulus si  PASS
68: Key ASN1 (RSAPrivateKey, correct format, modulus too small (127 bi  PASS
68: Key ASN1 (RSAPrivateKey, correct format, modulus even) ............ PASS
68: Key ASN1 (RSAPrivateKey, correct format, d == 0) .................. PASS
68: Key ASN1 (RSAPrivateKey, correct format, d == p == q == 0) ........ PASS
68: Key ASN1 (RSAPrivateKey, correct values, trailing garbage) ........ PASS
68: Key ASN1 (RSAPrivateKey, correct values, n wrong tag) ............. PASS
68: Key ASN1 (RSAPrivateKey, correct values, e wrong tag) ............. PASS
68: Key ASN1 (RSAPrivateKey, correct values, d wrong tag) ............. PASS
68: Key ASN1 (RSAPrivateKey, correct values, p wrong tag) ............. PASS
68: Key ASN1 (RSAPrivateKey, correct values, q wrong tag) ............. PASS
68: Key ASN1 (RSAPrivateKey, correct values, dp wrong tag) ............ PASS
68: Key ASN1 (RSAPrivateKey, correct values, dq wrong tag) ............ PASS
68: Key ASN1 (RSAPrivateKey, correct values, qp wrong tag) ............ PASS
68: Key ASN1 (ECPrivateKey, empty parameters) ......................... PASS
68: 
68: ----------------------------------------------------------------------------
68: 
68: PASSED (290 / 290 tests (0 skipped))
68/95 Test #68: pkparse-suite ..............................   Passed    1.76 sec
test 69
      Start 69: pkwrite-suite

69: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkwrite "--verbose"
69: Test timeout computed to be: 10000000
69: Public key write check RSA ........................................ PASS
69: Public key write check RSA 4096 ................................... PASS
69: Public key write check EC 192 bits ................................ PASS
69: Public key write check EC 521 bits ................................ PASS
69: Public key write check EC Brainpool 512 bits ...................... PASS
69: Private key write check RSA ....................................... PASS
69: Private key write check RSA 4096 .................................. PASS
69: Private key write check EC 192 bits ............................... PASS
69: Private key write check EC 256 bits (top bit set) ................. PASS
69: Private key write check EC 521 bits ............................... PASS
69: Private key write check EC 521 bits (top byte is 0) ............... PASS
69: Private key write check EC Brainpool 512 bits ..................... PASS
69: 
69: ----------------------------------------------------------------------------
69: 
69: PASSED (12 / 12 tests (0 skipped))
69/95 Test #69: pkwrite-suite ..............................   Passed    0.01 sec
test 70
      Start 70: poly1305-suite

70: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_poly1305 "--verbose"
70: Test timeout computed to be: 10000000
70: Poly1305 RFC 7539 Example And Test Vector ......................... PASS
70: Poly1305 RFC 7539 Test Vector #1 .................................. PASS
70: Poly1305 RFC 7539 Test Vector #2 .................................. PASS
70: Poly1305 RFC 7539 Test Vector #3 .................................. PASS
70: Poly1305 RFC 7539 Test Vector #4 .................................. PASS
70: Poly1305 RFC 7539 Test Vector #5 .................................. PASS
70: Poly1305 RFC 7539 Test Vector #6 .................................. PASS
70: Poly1305 RFC 7539 Test Vector #7 .................................. PASS
70: Poly1305 RFC 7539 Test Vector #8 .................................. PASS
70: Poly1305 RFC 7539 Test Vector #9 .................................. PASS
70: Poly1305 RFC 7539 Test Vector #10 ................................. PASS
70: Poly1305 RFC 7539 Test Vector #11 ................................. PASS
70: Poly1305 Parameter validation ..................................... ----
70:    Test Suite not enabled
70: Poly1305 Selftest .................................................   Poly1305 test 0 passed
70:   Poly1305 test 1 passed
70: 
70: PASS
70: 
70: ----------------------------------------------------------------------------
70: 
70: PASSED (14 / 14 tests (1 skipped))
70/95 Test #70: poly1305-suite .............................   Passed    0.01 sec
test 71
      Start 71: psa_crypto-suite

71: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto "--verbose"
71: Test timeout computed to be: 10000000
71: PSA compile-time sanity checks .................................... PASS
71: PSA import/export raw: 1 bytes .................................... PASS
71: PSA import/export raw: 1 bytes, larger buffer ..................... PASS
71: PSA import/export raw: 2 bytes, buffer too small .................. PASS
71: PSA import/export AES-128 ......................................... PASS
71: PSA import/export AES-192 ......................................... PASS
71: PSA import/export AES-256 ......................................... PASS
71: PSA import: bad usage flag ........................................ PASS
71: PSA import AES: bad key size ...................................... PASS
71: PSA import/export RSA public key: good, 1024-bit .................. PASS
71: PSA import/export RSA public key: good, larger buffer (+1 byte) ... PASS
71: PSA import/export RSA public key: good, larger buffer (*2-1) ...... PASS
71: PSA import/export RSA public key: good, larger buffer (*2) ........ PASS
71: PSA import/export RSA public key: good, larger buffer (*2+1) ...... PASS
71: PSA import/export RSA public key: export buffer too small ......... PASS
71: PSA import/export RSA keypair: good, 1024-bit ..................... PASS
71: PSA import/export RSA keypair: good, larger buffer (+1 byte) ...... PASS
71: PSA import/export RSA keypair: good, larger buffer (*2-1) ......... PASS
71: PSA import/export RSA keypair: good, larger buffer (*2) ........... PASS
71: PSA import/export RSA keypair: good, larger buffer (*2+1) ......... PASS
71: PSA import/export RSA keypair: export buffer too small ............ PASS
71: PSA import/export RSA keypair: trailing garbage ignored ........... PASS
71: PSA import RSA keypair: truncated ................................. PASS
71: PSA import RSA keypair: public key ................................ PASS
71: PSA import RSA public key: key pair ............................... PASS
71: PSA import RSA keypair: valid key but EC .......................... PASS
71: PSA import/export-public RSA public key: good, 1024-bit ........... PASS
71: PSA import/export-public RSA keypair: good, 1024-bit .............. PASS
71: PSA import/export-public RSA public key: buffer too small ......... PASS
71: PSA import/export-public RSA keypair: buffer too small ............ PASS
71: PSA import/export RSA public key: 1016-bit (good) ................. PASS
71: PSA import/export RSA keypair: 1016-bit (good) .................... PASS
71: PSA import RSA public key: 1022-bit (not supported) ............... PASS
71: PSA import RSA keypair: 1022-bit (not supported) .................. PASS
71: PSA import RSA public key: 1023-bit (not supported) ............... PASS
71: PSA import RSA keypair: 1023-bit (not supported) .................. PASS
71: PSA import/export EC secp224r1 key pair: good ..................... PASS
71: PSA import/export-public EC secp224r1: good ....................... PASS
71: PSA import/export EC secp256r1 key pair: good ..................... PASS
71: PSA import/export-public EC secp256r1: good ....................... PASS
71: PSA import/export EC secp384r1 key pair: good ..................... PASS
71: PSA import/export-public EC secp384r1: good ....................... PASS
71: PSA import/export EC secp521r1 key pair: good ..................... PASS
71: PSA import/export-public EC secp521r1: good ....................... PASS
71: PSA import/export EC brainpool256r1 key pair: good ................ PASS
71: PSA import/export-public EC brainpool256r1: good .................. PASS
71: PSA import/export EC brainpool384r1 key pair: good ................ PASS
71: PSA import/export-public EC brainpool384r1: good .................. PASS
71: PSA import/export EC brainpool512r1 key pair: good ................ PASS
71: PSA import/export-public EC brainpool512r1: good .................. PASS
71: PSA import/export EC curve25519 key pair: good (already properly m  PASS
71: PSA import/export EC curve25519 key pair: unmasked input (check ex  PASS
71: PSA import/export-public EC curve25519: accept unmasked input ..... PASS
71: PSA import/export-public EC curve25519: accept masked input ....... PASS
71: PSA import/export-public: cannot export-public a symmetric key .... PASS
71: PSA import/export EC secp256r1 public key: good ................... PASS
71: PSA import/export EC secp521r1 public key: good ................... PASS
71: PSA import/export EC brainpoolP256r1 public key: good ............. PASS
71: PSA import/export curve25519 public key: good ..................... PASS
71: PSA import/export AES key: policy forbids export .................. PASS
71: PSA import/export HMAC key: policy forbids export ................. PASS
71: PSA import/export RSA keypair: policy forbids export (crypt) ...... PASS
71: PSA import/export RSA keypair: policy forbids export (sign) ....... PASS
71: PSA import/export RSA public key: import PEM ...................... PASS
71: PSA import/export RSA keypair: import PEM ......................... PASS
71: PSA import: reject raw data key of length 0 ....................... PASS
71: PSA import: reject raw data key of length 0 and declared size 1 bi  PASS
71: PSA import: reject raw data key of length 0 and declared size 8 bi  PASS
71: PSA import EC keypair: explicit bit-size=255 for secp256r1 ........ PASS
71: PSA import EC keypair: explicit bit-size=521 for secp521r1 (good) . PASS
71: PSA import EC keypair: explicit bit-size=528 for secp521r1 (bad) .. PASS
71: PSA import EC keypair: explicit bit-size, DER format .............. PASS
71: PSA import EC keypair: explicit bit-size, too short ............... PASS
71: PSA import EC keypair: explicit bit-size, too long (00 start) ..... PASS
71: PSA import EC keypair: explicit bit-size, too long (00 end) ....... PASS
71: PSA import EC keypair: explicit bit-size, public key .............. PASS
71: PSA import EC keypair: implicit bit-size, not a valid length ...... PASS
71: PSA import EC keypair: secp256r1, all-bits-zero (bad) ............. PASS
71: PSA import EC keypair: secp256r1, d == n - 1 (good) ............... PASS
71: PSA import EC keypair: secp256r1, d == n (bad) .................... PASS
71: PSA import EC keypair: secp256r1, d > n (bad) ..................... PASS
71: PSA import EC public key: key pair ................................ PASS
71: PSA import AES: bits=0 ok ......................................... PASS
71: PSA import AES: bits=128 ok ....................................... PASS
71: PSA import AES: bits=256 wrong .................................... PASS
71: PSA import AES: bits=256 ok ....................................... PASS
71: PSA import AES: bits=128 wrong .................................... PASS
71: PSA import large key: raw, 65528 bits (ok) ........................ PASS
71: PSA import large key: raw, 65536 bits (not supported) ............. PASS
71: PSA import RSA key pair: maximum size exceeded .................... PASS
71: PSA import RSA public key: maximum size exceeded .................. PASS
71: PSA key policy: AES ECB ........................................... PASS
71: PSA key policy: AES CBC ........................................... PASS
71: PSA key policy: ECC SECP256R1, SIGN_HASH -> SIGN_HASH+MESSAGE ..... PASS
71: PSA key policy: ECC SECP256R1, VERIFY_HASH -> VERIFY_HASH+MESSAGE . PASS
71: PSA key policy: ECC SECP256R1, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{  PASS
71: PSA key policy: ECC SECP256R1, {SIGN,VERIFY}_{HASH,MESSAGE} ....... PASS
71: PSA key policy: ECC SECP256R1, SIGN_MESSAGE ....................... PASS
71: PSA key policy: ECC SECP256R1, VERIFY_MESSAGE ..................... PASS
71: PSA key policy: ECC SECP256R1, SIGN+VERIFY_MESSAGE ................ PASS
71: Key attributes initializers zero properly ......................... PASS
71: PSA key policy: MAC, SIGN_HASH -> SIGN_HASH+MESSAGE ............... PASS
71: PSA key policy: MAC, VERIFY_HASH -> VERIFY_HASH+MESSAGE ........... PASS
71: PSA key policy: MAC, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{HASH,MESSA  PASS
71: PSA key policy: MAC, {SIGN,VERIFY}_{HASH,MESSAGE} ................. PASS
71: PSA key policy: MAC, SIGN_MESSAGE ................................. PASS
71: PSA key policy: MAC, VERIFY_MESSAGE ............................... PASS
71: PSA key policy: MAC, SIGN+VERIFY_MESSAGE .......................... PASS
71: PSA key policy: MAC, neither sign nor verify ...................... PASS
71: PSA key policy: MAC, wrong algorithm .............................. PASS
71: PSA key policy: MAC, alg=0 in policy .............................. PASS
71: PSA key policy: MAC, ANY_HASH in policy is not meaningful ......... PASS
71: PSA key policy: HMAC, sign-verify, tag length > min-length policy . PASS
71: PSA key policy: HMAC, sign-verify, tag length = min-length policy . PASS
71: PSA key policy: HMAC, sign-verify, tag length < min-length policy . PASS
71: PSA key policy: CMAC, sign-verify, tag length > min-length policy . PASS
71: PSA key policy: CMAC, sign-verify, tag length = min-length policy . PASS
71: PSA key policy: CMAC, sign-verify, tag length < min-length policy . PASS
71: PSA key policy: HMAC, sign-verify, default tag length > min-length  PASS
71: PSA key policy: HMAC, sign-verify, default tag length = min-length  PASS
71: PSA key policy: HMAC, sign-verify, default tag length < min-length  PASS
71: PSA key policy: HMAC, sign-verify, min-length policy, unmatched ba  PASS
71: PSA key policy: HMAC, sign-verify, min-length policy, unmatched ba  PASS
71: PSA key policy: HMAC, sign-verify, min-length policy, unmatched ba  PASS
71: PSA key policy: HMAC, sign-verify, min-length policy used as algor  PASS
71: PSA key policy: HMAC, sign-verify, tag length > exact-length polic  PASS
71: PSA key policy: HMAC, sign-verify, tag length = exact-length polic  PASS
71: PSA key policy: HMAC, sign-verify, tag length < exact-length polic  PASS
71: PSA key policy: cipher, encrypt | decrypt ......................... PASS
71: PSA key policy: cipher, wrong algorithm ........................... PASS
71: PSA key policy: cipher, encrypt but not decrypt ................... PASS
71: PSA key policy: cipher, decrypt but not encrypt ................... PASS
71: PSA key policy: cipher, neither encrypt nor decrypt ............... PASS
71: PSA key policy: cipher, alg=0 in policy ........................... PASS
71: PSA key policy: AEAD, encrypt | decrypt ........................... PASS
71: PSA key policy: AEAD, wrong algorithm ............................. PASS
71: PSA key policy: AEAD, alg=0 in policy ............................. PASS
71: PSA key policy: AEAD, encrypt but not decrypt ..................... PASS
71: PSA key policy: AEAD, decrypt but not encrypt ..................... PASS
71: PSA key policy: AEAD, neither encrypt nor decrypt ................. PASS
71: PSA key policy: AEAD, tag length > min-length policy, CCM ......... PASS
71: PSA key policy: AEAD, tag length = min-length policy, CCM ......... PASS
71: PSA key policy: AEAD, tag length < min-length policy, CCM ......... PASS
71: PSA key policy: AEAD, tag length > min-length policy, GCM ......... PASS
71: PSA key policy: AEAD, tag length = min-length policy, GCM ......... PASS
71: PSA key policy: AEAD, tag length < min-length policy, GCM ......... PASS
71: PSA key policy: AEAD, default tag length > min-length policy ...... PASS
71: PSA key policy: AEAD, default tag length = min-length policy ...... PASS
71: PSA key policy: AEAD, default tag length < min-length policy ...... PASS
71: PSA key policy: AEAD, min-length policy, unmatched base alg ....... PASS
71: PSA key policy: AEAD, min-length policy used as algorithm ......... PASS
71: PSA key policy: AEAD, tag length > exact-length policy ............ PASS
71: PSA key policy: AEAD, tag length = exact-length policy ............ PASS
71: PSA key policy: AEAD, tag length < exact-length policy ............ PASS
71: PSA key policy: asymmetric encryption, encrypt | decrypt .......... PASS
71: PSA key policy: asymmetric encryption, wrong algorithm (v1.5/OAEP)  PASS
71: PSA key policy: asymmetric encryption, wrong algorithm (OAEP with   PASS
71: PSA key policy: asymmetric encryption, alg=0 in policy ............ PASS
71: PSA key policy: asymmetric encryption, ANY_HASH in policy is not m  PASS
71: PSA key policy: asymmetric encryption, encrypt but not decrypt .... PASS
71: PSA key policy: asymmetric encryption, decrypt but not encrypt .... PASS
71: PSA key policy: asymmetric encryption, neither encrypt nor decrypt  PASS
71: PSA key policy: asymmetric signature, sign | verify hash, PKCS#1v1  PASS
71: PSA key policy: asymmetric signature, sign | verify hash, PKCS#1v1  PASS
71: PSA key policy: asymmetric signature, sign | verify hash, ECDSA SH  PASS
71: PSA key policy: asymmetric signature, sign, key usage extension ... PASS
71: PSA key policy: asymmetric signature, verify, key usage extension . PASS
71: PSA key policy: asymmetric signature, sign | verify, key usage ext  PASS
71: PSA key policy: asymmetric signature, wrong alg family (PSS std/an  PASS
71: PSA key policy: asymmetric signature, wrong alg family (PSS any/st  PASS
71: PSA key policy: asymmetric signature, wrong alg family (RSA v15/PS  PASS
71: PSA key policy: asymmetric signature, wildcard in policy, wrong al  PASS
71: PSA key policy: asymmetric signature, wildcard in policy, ECDSA SH  PASS
71: PSA key policy: asymmetric signature, wildcard in policy, PKCS#1v1  PASS
71: PSA key policy: asymmetric signature, wildcard in policy, PKCS#1v1  PASS
71: PSA key policy: asymmetric signature, wrong hash algorithm ........ PASS
71: PSA key policy: asymmetric signature, alg=0 in policy ............. PASS
71: PSA key policy: asymmetric signature, sign but not verify ......... PASS
71: PSA key policy: asymmetric signature, verify but not sign ......... PASS
71: PSA key policy: asymmetric signature, neither sign nor verify ..... PASS
71: PSA key policy: msg asymmetric signature, sign | verify ........... PASS
71: PSA key policy: msg asymmetric signature, wrong alg family (PSS st  PASS
71: PSA key policy: msg asymmetric signature, wrong alg family (PSS an  PASS
71: PSA key policy: msg asymmetric signature, wrong alg family (RSA v1  PASS
71: PSA key policy: msg asymmetric signature, wildcard in policy, wron  PASS
71: PSA key policy: msg asymmetric signature, wildcard in policy, ECDS  PASS
71: PSA key policy: msg asymmetric signature, wildcard in policy, PKCS  PASS
71: PSA key policy: msg asymmetric signature, wrong hash algorithm .... PASS
71: PSA key policy: msg asymmetric signature, alg=0 in policy ......... PASS
71: PSA key policy: msg asymmetric signature, sign but not verify ..... PASS
71: PSA key policy: msg asymmetric signature, verify but not sign ..... PASS
71: PSA key policy: derive via HKDF, permitted ........................ PASS
71: PSA key policy: derive via TLS 1.2 PRF, permitted ................. PASS
71: PSA key policy: derive via HKDF, not permitted .................... PASS
71: PSA key policy: derive via TLS 1.2 PRF, not permitted ............. PASS
71: PSA key policy: derive via HKDF, wrong algorithm .................. PASS
71: PSA key policy: derive via TLS 1.2 PRF, wrong algorithm ........... PASS
71: PSA key policy: agreement + KDF, permitted ........................ PASS
71: PSA key policy: agreement + KDF, not permitted .................... PASS
71: PSA key policy: agreement + KDF, wrong agreement algorithm ........ ----
71:    Unmet dependencies: 37 
71: PSA key policy: agreement + KDF, wrong KDF algorithm .............. PASS
71: PSA key policy: agreement + KDF, key permits raw agreement ........ PASS
71: PSA key policy: raw agreement, permitted .......................... PASS
71: PSA key policy: raw agreement, not permitted ...................... PASS
71: PSA key policy: raw agreement, wrong algorithm .................... ----
71:    Unmet dependencies: 37 
71: PSA key policy: raw agreement, key permits raw agreement, but algo  PASS
71: PSA key policy: raw agreement, key specifies KDF .................. PASS
71: PSA key policy algorithm2: CTR, CBC ............................... PASS
71: PSA key policy algorithm2: ECDH, ECDSA, HASH usage ................ PASS
71: PSA key policy algorithm2: ECDH, ECDSA, HASH+MESSAGE usage ........ PASS
71: PSA key policy algorithm2: ECDH, ECDSA, MESSAGE usage ............. PASS
71: Copy key: raw, 1 byte ............................................. PASS
71: Copy key: AES, copy attributes .................................... PASS
71: Copy key: AES, same usage flags ................................... PASS
71: Copy key: AES, fewer usage flags (-EXPORT) ........................ PASS
71: Copy key: AES, fewer usage flags (-COPY) .......................... PASS
71: Copy key: AES, 1 more usage flag .................................. PASS
71: Copy key: AES, 2 more usage flags ................................. PASS
71: Copy key: AES, intersect usage flags #1 ........................... PASS
71: Copy key: AES, intersect usage flags #2 ........................... PASS
71: Copy key: RSA key pair, same usage flags .......................... PASS
71: Copy key: RSA key pair, extended usage flags ...................... PASS
71: Copy key: RSA key pair, fewer usage flags ......................... PASS
71: Copy key: RSA key pair, more usage flags .......................... PASS
71: Copy key: RSA key pair, intersect usage flags #0 .................. PASS
71: Copy key: RSA key pair, intersect usage flags #1 .................. PASS
71: Copy key: RSA key pair, wildcard algorithm in source .............. PASS
71: Copy key: RSA key pair, wildcard algorithm in target .............. PASS
71: Copy key: RSA key pair, wildcard algorithm in source and target ... PASS
71: Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH .................... PASS
71: Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH, extended usage fla  PASS
71: Copy key: source=ECDSA+ECDH, target=ECDSA+0 ....................... PASS
71: Copy key: source=ECDSA+ECDH, target=0+ECDH ........................ PASS
71: Copy key: source=ECDSA(any)+ECDH, target=ECDSA(SHA256)+ECDH ....... PASS
71: Copy key: source=ECDH+ECDSA(any), target=ECDH+ECDSA(SHA256) ....... PASS
71: Copy fail: raw data, no COPY flag ................................. PASS
71: Copy key: AES, no COPY flag ....................................... PASS
71: Copy fail: AES, incompatible target policy ........................ PASS
71: Copy key: source=MAC, target=MAC extended usage flags ............. PASS
71: Copy key: source=MAC min-length, target=MAC length > min-length ... PASS
71: Copy key: source=MAC min-length, target=MAC length = min-length ... PASS
71: Copy fail: source=MAC min-length, target=MAC length < min-length .. PASS
71: Copy key: source=MAC min-length, target=MAC min-length, src > tgt . PASS
71: Copy key: source=MAC min-length, target=MAC min-length, src = tgt . PASS
71: Copy key: source=MAC min-length, target=MAC min-length, src < tgt . PASS
71: Copy fail: source=MAC, target=MAC min-length > length ............. PASS
71: Copy key: source=MAC, target=MAC min-length = length .............. PASS
71: Copy key: source=MAC, target=MAC min-length < length .............. PASS
71: Copy key: source=AEAD min-length, target=AEAD length > min-length . PASS
71: Copy key: source=AEAD min-length, target=AEAD length = min-length . PASS
71: Copy fail: source=AEAD min-length, target=AEAD length < min-length  PASS
71: Copy key: source=AEAD min-length, target=AEAD min-length, src > tg  PASS
71: Copy key: source=AEAD min-length, target=AEAD min-length, src = tg  PASS
71: Copy key: source=AEAD min-length, target=AEAD min-length, src < tg  PASS
71: Copy fail: source=AEAD, target=AEAD min-length > length ........... PASS
71: Copy key: source=AEAD, target=AEAD min-length = length ............ PASS
71: Copy key: source=AEAD, target=AEAD min-length < length ............ PASS
71: Copy fail: RSA, incompatible target policy (source wildcard) ...... PASS
71: Copy fail: RSA, incompatible target policy (target wildcard) ...... PASS
71: Copy fail: RSA, incompatible target policy (source and target wild  PASS
71: Copy fail: RSA, ANY_HASH is not meaningful with OAEP .............. PASS
71: Copy fail: incorrect type in attributes ........................... PASS
71: Copy fail: incorrect size in attributes ........................... PASS
71: Copy fail: source=ECDSA(SHA224)+ECDH, target=ECDSA(SHA256)+ECDH ... PASS
71: Copy fail: source=ECDH+ECDSA(SHA224), target=ECDH+ECDSA(SHA256) ... PASS
71: Copy fail: AES, invalid persistent key identifier in attributes ... PASS
71: Copy fail: AES, invalid lifetime (unknown location) in attributes . PASS
71: Hash operation object initializers zero properly .................. PASS
71: PSA hash setup: good, SHA-1 ....................................... PASS
71: PSA hash setup: good, SHA-224 ..................................... PASS
71: PSA hash setup: good, SHA-256 ..................................... PASS
71: PSA hash setup: good, SHA-384 ..................................... PASS
71: PSA hash setup: good, SHA-512 ..................................... PASS
71: PSA hash setup: good, MD2 ......................................... PASS
71: PSA hash setup: good, MD4 ......................................... PASS
71: PSA hash setup: good, MD5 ......................................... PASS
71: PSA hash setup: good, RIPEMD160 ................................... PASS
71: PSA hash setup: bad (unknown hash algorithm) ...................... PASS
71: PSA hash setup: bad (wildcard instead of hash algorithm) .......... PASS
71: PSA hash setup: bad (not a hash algorithm) ........................ PASS
71: PSA hash: bad order function calls ................................ PASS
71: PSA hash verify: bad arguments .................................... PASS
71: PSA hash finish: bad arguments .................................... PASS
71: PSA hash compute: bad algorithm (unknown hash) .................... PASS
71: PSA hash compute: bad algorithm (wildcard) ........................ PASS
71: PSA hash compute: bad algorithm (not a hash) ...................... PASS
71: PSA hash compute: output buffer empty ............................. PASS
71: PSA hash compute: output buffer too small ......................... PASS
71: PSA hash compare: bad algorithm (unknown hash) .................... PASS
71: PSA hash compare: bad algorithm (wildcard) ........................ PASS
71: PSA hash compare: bad algorithm (not a hash) ...................... PASS
71: PSA hash compare: hash of a prefix ................................ PASS
71: PSA hash compare: hash with flipped bit ........................... PASS
71: PSA hash compare: hash with trailing garbage ...................... PASS
71: PSA hash compare: truncated hash .................................. PASS
71: PSA hash compare: empty hash ...................................... PASS
71: PSA hash compare: good ............................................ PASS
71: PSA hash compute: good, SHA-1 ..................................... PASS
71: PSA hash compute: good, SHA-224 ................................... PASS
71: PSA hash compute: good, SHA-256 ................................... PASS
71: PSA hash compute: good, SHA-384 ................................... PASS
71: PSA hash compute: good, SHA-512 ................................... PASS
71: PSA hash compute: good, MD2 ....................................... PASS
71: PSA hash compute: good, MD4 ....................................... PASS
71: PSA hash compute: good, MD5 ....................................... PASS
71: PSA hash compute: good, RIPEMD160 ................................. PASS
71: PSA hash clone: source state ...................................... PASS
71: PSA hash clone: target state ...................................... PASS
71: MAC operation object initializers zero properly ................... PASS
71: PSA MAC setup: good, HMAC-SHA-256 ................................. PASS
71: PSA MAC setup: good, AES-CMAC ..................................... PASS
71: PSA MAC setup: bad algorithm (HMAC without specified hash) ........ PASS
71: PSA MAC setup: bad algorithm (unsupported HMAC hash algorithm) .... ----
71:    Unmet dependencies: 48 
71: PSA MAC setup: bad algorithm (not a MAC algorithm) ................ PASS
71: PSA MAC setup: truncated MAC too small (1 byte) ................... PASS
71: PSA MAC setup: truncated MAC too large (33 bytes for SHA-256) ..... PASS
71: PSA MAC setup: invalid key type, HMAC-SHA-256 ..................... PASS
71: PSA MAC setup: incompatible key HMAC for CMAC ..................... PASS
71: PSA MAC setup: algorithm known but not supported, long key ........ ----
71:    Unmet dependencies: 49 
71: PSA MAC setup: algorithm known but not supported, short key ....... ----
71:    Unmet dependencies: 49 
71: PSA MAC: bad order function calls ................................. PASS
71: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-224 .................. PASS
71: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-224 ................ PASS
71: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-256 .................. PASS
71: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-256 ................ PASS
71: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-384 .................. PASS
71: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-384 ................ PASS
71: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-512 .................. PASS
71: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-512 ................ PASS
71: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-224 ................ PASS
71: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-256 ................ PASS
71: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-384 ................ PASS
71: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-512 ................ PASS
71: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-224 ................ PASS
71: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-256 ................ PASS
71: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-384 ................ PASS
71: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-512 ................ PASS
71: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-224 ................ PASS
71: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-256 ................ PASS
71: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-384 ................ PASS
71: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-512 ................ PASS
71: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-224 ................ PASS
71: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-256 ................ PASS
71: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-384 ................ PASS
71: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-512 ................ PASS
71: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-224 ................ PASS
71: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-256 ................ PASS
71: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-384 ................ PASS
71: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-512 ................ PASS
71: PSA MAC sign: HMAC-SHA-224, truncated to 28 bytes (actual size) ... PASS
71: PSA MAC verify: HMAC-SHA-224, truncated to 28 bytes (actual size) . PASS
71: PSA MAC sign: HMAC-SHA-512, truncated to 64 bytes (actual size) ... PASS
71: PSA MAC verify: HMAC-SHA-512, truncated to 64 bytes (actual size) . PASS
71: PSA MAC sign: HMAC-SHA-224, truncated to 27 bytes ................. PASS
71: PSA MAC verify: HMAC-SHA-224, truncated to 27 bytes ............... PASS
71: PSA MAC sign: HMAC-SHA-512, truncated to 63 bytes ................. PASS
71: PSA MAC verify: HMAC-SHA-512, truncated to 63 bytes ............... PASS
71: PSA MAC sign: HMAC-SHA-224, truncated to 4 bytes .................. PASS
71: PSA MAC verify: HMAC-SHA-224, truncated to 4 bytes ................ PASS
71: PSA MAC sign: HMAC-SHA-512, truncated to 4 bytes .................. PASS
71: PSA MAC verify: HMAC-SHA-512, truncated to 4 bytes ................ PASS
71: PSA MAC sign: CMAC-3DES (CAVP vector #95) ......................... PASS
71: PSA MAC verify: CMAC-3DES (CAVP vector #95) ....................... PASS
71: PSA MAC: CMAC-3DES-2key (not supported in PSA) .................... PASS
71: PSA MAC: CMAC-DES (not supported in PSA) .......................... PASS
71: PSA MAC sign: CMAC-AES-128 ........................................ PASS
71: PSA MAC verify: CMAC-AES-128 ...................................... PASS
71: PSA MAC sign: CMAC-AES-128, truncated to 16 bytes (actual size) ... PASS
71: PSA MAC verify: CMAC-AES-128, truncated to 16 bytes (actual size) . PASS
71: PSA MAC sign: CMAC-AES-128, truncated to 15 bytes ................. PASS
71: PSA MAC verify: CMAC-AES-128, truncated to 15 bytes ............... PASS
71: PSA MAC sign: CMAC-AES-128, truncated to 4 bytes .................. PASS
71: PSA MAC verify: CMAC-AES-128, truncated to 4 bytes ................ PASS
71: Cipher operation object initializers zero properly ................ PASS
71: PSA cipher setup: good, AES-CTR ................................... PASS
71: PSA cipher setup: bad algorithm (unknown cipher algorithm) ........ PASS
71: PSA cipher setup: bad algorithm (not a cipher algorithm) .......... PASS
71: PSA cipher setup: invalid key type, CTR ........................... PASS
71: PSA cipher setup: incompatible key ARC4 for CTR ................... PASS
71: PSA cipher: bad order function calls .............................. PASS
71: PSA cipher: incorrect key type (HMAC) ............................. PASS
71: PSA cipher: incorrect key type (RSA) .............................. PASS
71: PSA cipher: incorrect key type (ECC Family Sep R1) ................ PASS
71: PSA cipher encrypt: without initialization ........................ PASS
71: PSA cipher encrypt: invalid key type .............................. PASS
71: PSA cipher encrypt: incompatible key ARC4 for CTR ................. PASS
71: PSA cipher encrypt: bad algorithm (unknown cipher algorithm) ...... PASS
71: PSA cipher encrypt: bad algorithm (not a cipher algorithm) ........ PASS
71: PSA symmetric encrypt: AES-ECB, input too short (15 bytes) ........ PASS
71: PSA symmetric encrypt: AES-CBC-nopad, input too short ............. PASS
71: PSA symmetric encrypt: AES-ECB, 0 bytes, good ..................... PASS
71: PSA symmetric encrypt: AES-ECB, 16 bytes, good .................... PASS
71: PSA symmetric encrypt: AES-ECB, 32 bytes, good .................... PASS
71: PSA symmetric encrypt: 2-key 3DES-ECB, 8 bytes, good .............. PASS
71: PSA symmetric encrypt: 3-key 3DES-ECB, 8 bytes, good .............. PASS
71: PSA symmetric encrypt validation: AES-CBC-nopad, 16 bytes, good ... PASS
71: PSA symmetric encrypt validation: AES-CBC-PKCS#7, 16 bytes, good .. PASS
71: PSA symmetric encrypt validation: AES-CBC-PKCS#7, 15 bytes, good .. PASS
71: PSA symmetric encrypt validation: AES-CTR, 16 bytes, good ......... PASS
71: PSA symmetric encrypt validation: AES-CTR, 15 bytes, good ......... PASS
71: PSA symmetric encrypt validation: DES-CBC-nopad, 8 bytes, good .... PASS
71: PSA symmetric encrypt validation: 2-key 3DES-CBC-nopad, 8 bytes, g  PASS
71: PSA symmetric encrypt validation: 3-key 3DES-CBC-nopad, 8 bytes, g  PASS
71: PSA symmetric encrypt multipart: AES-ECB, 0 bytes, good ........... PASS
71: PSA symmetric encrypt multipart: AES-ECB, 16 bytes, good .......... PASS
71: PSA symmetric encrypt multipart: AES-ECB, 32 bytes, good .......... PASS
71: PSA symmetric encrypt multipart: AES-CBC-nopad, 16 bytes, good .... PASS
71: PSA symmetric encrypt multipart: AES-CBC-PKCS#7, 16 bytes, good ... PASS
71: PSA symmetric encrypt multipart: AES-CBC-PKCS#7, 15 bytes, good ... PASS
71: PSA symmetric encrypt multipart: AES-ECB, input too short (15 byte  PASS
71: PSA symmetric encrypt multipart: AES-CBC-nopad, input too short ... PASS
71: PSA symmetric encrypt multipart: AES-CTR, 16 bytes, good .......... PASS
71: PSA symmetric encrypt multipart: AES-CTR, 15 bytes, good .......... PASS
71: PSA symmetric encrypt multipart: DES-CBC-nopad, 8 bytes, good ..... PASS
71: PSA symmetric encrypt multipart: 2-key 3DES-CBC-nopad, 8 bytes, go  PASS
71: PSA symmetric encrypt multipart: 3-key 3DES-CBC-nopad, 8 bytes, go  PASS
71: PSA symmetric encrypt multipart: 2-key 3DES-ECB, 8 bytes, good .... PASS
71: PSA symmetric encrypt multipart: 3-key 3DES-ECB, 8 bytes, good .... PASS
71: PSA cipher decrypt: without initialization ........................ PASS
71: PSA cipher decrypt: invalid key type .............................. PASS
71: PSA cipher decrypt: incompatible key ARC4 for CTR ................. PASS
71: PSA cipher decrypt: bad algorithm (unknown cipher algorithm) ...... PASS
71: PSA cipher decrypt: bad algorithm (not a cipher algorithm) ........ PASS
71: PSA symmetric decrypt: AES-CBC-PKCS#7, input too short (15 bytes) . PASS
71: PSA symmetric decrypt: AES-ECB, input too short (15 bytes) ........ PASS
71: PSA symmetric decrypt: AES-CBC-nopad, input too short (5 bytes) ... PASS
71: PSA symmetric decrypt: AES-ECB, 0 bytes, good ..................... PASS
71: PSA symmetric decrypt: AES-ECB, 16 bytes, good .................... PASS
71: PSA symmetric decrypt: AES-ECB, 32 bytes, good .................... PASS
71: PSA symmetric decrypt: AES-CBC-nopad, 16 bytes, good .............. PASS
71: PSA symmetric decrypt: AES-CBC-PKCS#7, 16 bytes, good ............. PASS
71: PSA symmetric decrypt: AES-CBC-PKCS#7, 15 bytes, good ............. PASS
71: PSA symmetric decrypt: AES-CTR, 16 bytes, good .................... PASS
71: PSA symmetric decrypt: DES-CBC-nopad, 8 bytes, good ............... PASS
71: PSA symmetric decrypt: 2-key 3DES-CBC-nopad, 8 bytes, good ........ PASS
71: PSA symmetric decrypt: 3-key 3DES-CBC-nopad, 8 bytes, good ........ PASS
71: PSA symmetric decrypt: 2-key 3DES-ECB, 8 bytes, good .............. PASS
71: PSA symmetric decrypt: 3-key 3DES-ECB, 8 bytes, good .............. PASS
71: PSA symmetric decrypt multipart: AES-ECB, 0 bytes, good ........... PASS
71: PSA symmetric decrypt multipart: AES-ECB, 16 bytes, good .......... PASS
71: PSA symmetric decrypt multipart: AES-ECB, 32 bytes, good .......... PASS
71: PSA symmetric decrypt multipart: AES-CBC-nopad, 16 bytes, good .... PASS
71: PSA symmetric decrypt multipart: AES-CBC-PKCS#7, 16 bytes, good ... PASS
71: PSA symmetric decrypt multipart: AES-CBC-PKCS#7, 15 bytes, good ... PASS
71: PSA symmetric decrypt multipart: AES-CBC-PKCS#7, input too short (  PASS
71: PSA symmetric decrypt multipart: AES-CTR, 16 bytes, good .......... PASS
71: PSA symmetric decrypt multipart: AES-ECB, input too short (15 byte  PASS
71: PSA symmetric decrypt multipart: AES-CBC-nopad, input too short (5  PASS
71: PSA symmetric decrypt multipart: DES-CBC-nopad, 8 bytes, good ..... PASS
71: PSA symmetric decrypt multipart: 2-key 3DES-CBC-nopad, 8 bytes, go  PASS
71: PSA symmetric decrypt multipart: 3-key 3DES-CBC-nopad, 8 bytes, go  PASS
71: PSA symmetric decrypt multipart: 2-key 3DES-ECB, 8 bytes, good .... PASS
71: PSA symmetric decrypt multipart: 3-key 3DES-ECB, 8 bytes, good .... PASS
71: PSA symmetric encrypt/decrypt: AES-ECB, 16 bytes, good ............ PASS
71: PSA symmetric encrypt/decrypt: AES-CBC-nopad, 16 bytes, good ...... PASS
71: PSA symmetric encrypt/decrypt: AES-CBC-PKCS#7, 16 bytes ........... PASS
71: PSA symmetric encrypt/decrypt: AES-CBC-PKCS#7, 15 bytes ........... PASS
71: PSA symmetric encrypt/decrypt: AES-CTR ............................ PASS
71: PSA symmetric encryption multipart: AES-ECB, 16+16 bytes .......... PASS
71: PSA symmetric encryption multipart: AES-ECB, 13+19 bytes .......... PASS
71: PSA symmetric encryption multipart: AES-ECB, 24+12 bytes .......... PASS
71: PSA symmetric encryption multipart: AES-CBC-nopad, 7+9 bytes ...... PASS
71: PSA symmetric encryption multipart: AES-CBC-nopad, 3+13 bytes ..... PASS
71: PSA symmetric encryption multipart: AES-CBC-nopad, 4+12 bytes ..... PASS
71: PSA symmetric encryption multipart: AES-CBC-nopad, 11+5 bytes ..... PASS
71: PSA symmetric encryption multipart: AES-CBC-nopad, 16+16 bytes .... PASS
71: PSA symmetric encryption multipart: AES-CBC-nopad, 12+20 bytes .... PASS
71: PSA symmetric encryption multipart: AES-CBC-nopad, 20+12 bytes .... PASS
71: PSA symmetric encryption multipart: AES-CTR, 11+5 bytes ........... PASS
71: PSA symmetric encryption multipart: AES-CTR, 16+16 bytes .......... PASS
71: PSA symmetric encryption multipart: AES-CTR, 12+20 bytes .......... PASS
71: PSA symmetric encryption multipart: AES-CTR, 20+12 bytes .......... PASS
71: PSA symmetric encryption multipart: AES-CTR, 12+10 bytes .......... PASS
71: PSA symmetric encryption multipart: AES-CTR, 0+15 bytes ........... PASS
71: PSA symmetric encryption multipart: AES-CTR, 15+0 bytes ........... PASS
71: PSA symmetric encryption multipart: AES-CTR, 0+16 bytes ........... PASS
71: PSA symmetric encryption multipart: AES-CTR, 16+0 bytes ........... PASS
71: PSA symmetric decryption multipart: AES-ECB, 16+16 bytes .......... PASS
71: PSA symmetric decryption multipart: AES-ECB, 11+21 bytes .......... PASS
71: PSA symmetric decryption multipart: AES-ECB, 28+4 bytes ........... PASS
71: PSA symmetric decryption multipart: AES-CBC-nopad, 7+9 bytes ...... PASS
71: PSA symmetric decryption multipart: AES-CBC-nopad, 3+13 bytes ..... PASS
71: PSA symmetric decryption multipart: AES-CBC-nopad, 11+5 bytes ..... PASS
71: PSA symmetric decryption multipart: AES-CBC-nopad, 16+16 bytes .... PASS
71: PSA symmetric decryption multipart: AES-CBC-nopad, 12+20 bytes .... PASS
71: PSA symmetric decryption multipart: AES-CBC-nopad, 20+12 bytes .... PASS
71: PSA symmetric decryption multipart: AES-CTR, 11+5 bytes ........... PASS
71: PSA symmetric decryption multipart: AES-CTR, 16+16 bytes .......... PASS
71: PSA symmetric decryption multipart: AES-CTR, 12+20 bytes .......... PASS
71: PSA symmetric decryption multipart: AES-CTR, 20+12 bytes .......... PASS
71: PSA symmetric decryption multipart: AES-CTR, 12+10 bytes .......... PASS
71: PSA symmetric decryption multipart: AES-CTR, 0+15 bytes ........... PASS
71: PSA symmetric decryption multipart: AES-CTR, 15+0 bytes ........... PASS
71: PSA symmetric decryption multipart: AES-CTR, 0+16 bytes ........... PASS
71: PSA symmetric decryption multipart: AES-CTR, 16+0 bytes ........... PASS
71: PSA symmetric encrypt/decrypt multipart: AES-ECB, 16 bytes, good .. PASS
71: PSA symmetric encrypt/decrypt multipart: AES-CBC-nopad, 16 bytes,   PASS
71: PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7, 16 bytes . PASS
71: PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7, 15 bytes . PASS
71: PSA symmetric encrypt/decrypt multipart: AES-CTR .................. PASS
71: PSA symmetric encrypt/decrypt multipart: AES-CBC-nopad, 11+5 bytes  PASS
71: PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7 padding, 4  PASS
71: PSA symmetric encrypt validation: ChaCha20, K=0 N=0 ............... PASS
71: PSA symmetric encrypt validation: ChaCha20, K=rand N=rand ......... PASS
71: PSA symmetric encrypt multipart: ChaCha20, K=0 N=0 ................ PASS
71: PSA symmetric encrypt multipart: ChaCha20, K=rand N=rand .......... PASS
71: PSA symmetric encryption multipart: ChaCha20, 14+50 bytes ......... PASS
71: PSA symmetric decrypt multipart: ChaCha20, K=rand N=rand .......... PASS
71: PSA symmetric decryption multipart: ChaCha20, 14+50 bytes ......... PASS
71: PSA AEAD encrypt/decrypt: AES-CCM, 19 bytes #1 .................... PASS
71: PSA AEAD encrypt/decrypt: AES-CCM, 19 bytes #2 .................... PASS
71: PSA AEAD encrypt/decrypt: DES-CCM not supported ................... PASS
71: PSA AEAD encrypt: AES-CCM, 23 bytes ............................... PASS
71: PSA AEAD encrypt: AES-CCM, 24 bytes ............................... PASS
71: PSA AEAD encrypt: AES-CCM, 24 bytes, T=4 .......................... PASS
71: PSA AEAD encrypt: AES-CCM, 24 bytes, T=6 .......................... PASS
71: PSA AEAD encrypt: AES-CCM, 24 bytes, T=8 .......................... PASS
71: PSA AEAD encrypt: AES-CCM, 24 bytes, T=10 ......................... PASS
71: PSA AEAD encrypt: AES-CCM, 24 bytes, T=12 ......................... PASS
71: PSA AEAD encrypt: AES-CCM, 24 bytes, T=14 ......................... PASS
71: PSA AEAD encrypt: AES-CCM, 24 bytes, T=16 ......................... PASS
71: PSA AEAD decrypt: AES-CCM, 39 bytes ............................... PASS
71: PSA AEAD decrypt, AES-CCM, 40 bytes ............................... PASS
71: PSA AEAD decrypt: AES-CCM, 24 bytes, T=4 .......................... PASS
71: PSA AEAD decrypt: AES-CCM, 24 bytes, T=6 .......................... PASS
71: PSA AEAD decrypt: AES-CCM, 24 bytes, T=8 .......................... PASS
71: PSA AEAD decrypt: AES-CCM, 24 bytes, T=10 ......................... PASS
71: PSA AEAD decrypt: AES-CCM, 24 bytes, T=12 ......................... PASS
71: PSA AEAD decrypt: AES-CCM, 24 bytes, T=14 ......................... PASS
71: PSA AEAD decrypt: AES-CCM, 24 bytes, T=16 ......................... PASS
71: PSA AEAD decrypt: AES-CCM, invalid signature ...................... PASS
71: PSA AEAD decrypt: AES-CCM, invalid signature, T=4 ................. PASS
71: PSA AEAD decrypt: AES-CCM, T=4, tag is truncated tag for T=16 ..... PASS
71: PSA AEAD decrypt: AES-CCM, invalid tag length 0 ................... PASS
71: PSA AEAD decrypt: AES-CCM, invalid tag length 2 ................... PASS
71: PSA AEAD decrypt: AES-CCM, invalid tag length 15 .................. PASS
71: PSA AEAD decrypt: AES-CCM, invalid tag length 18 .................. PASS
71: PSA AEAD decrypt: AES-CCM, invalid nonce length 6 ................. PASS
71: PSA AEAD decrypt: AES-CCM, invalid nonce length 14 ................ PASS
71: PSA AEAD decrypt: AES-CCM_8, invalid nonce length 6 ............... PASS
71: PSA AEAD decrypt: AES-CCM_8, invalid nonce length 14 .............. PASS
71: PSA AEAD encrypt/decrypt, AES-GCM, 19 bytes #1 .................... PASS
71: PSA AEAD encrypt/decrypt, AES GCM, 19 bytes #2 .................... PASS
71: PSA AEAD encrypt/decrypt, AES-GCM, 19 bytes, 12 byte nonce , 1 .... PASS
71: PSA AEAD encrypt/decrypt, AES GCM, 19 bytes, 12 byte nonce , 2 .... PASS
71: PSA AEAD encrypt, AES-GCM, 128 bytes #1 ........................... PASS
71: PSA AEAD encrypt, AES-GCM, 128 bytes #2 ........................... PASS
71: PSA AEAD encrypt, AES-GCM, 128 bytes #1, T=4 ...................... PASS
71: PSA AEAD encrypt, AES-GCM, 128 bytes #1, T=15 ..................... PASS
71: PSA AEAD encrypt, AES-GCM, 128 bytes #1, T=16 ..................... PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=0,   PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=16,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=20,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=48,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=0,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=0,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=16  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=16  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=20  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=48  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=0,   PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=0,   PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=20,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=20,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=48,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=48,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=0,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=0,  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=16  PASS
71: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=48  PASS
71: PSA AEAD decrypt, AES-GCM, 144 bytes #1 ........................... PASS
71: PSA AEAD decrypt, AES-GCM, 144 bytes #2 ........................... PASS
71: PSA AEAD decrypt, AES-GCM, 144 bytes, T=4 ......................... PASS
71: PSA AEAD decrypt, AES-GCM, 144 bytes, T=15 ........................ PASS
71: PSA AEAD decrypt, AES-GCM, 144 bytes, T=16 ........................ PASS
71: PSA AEAD decrypt, AES-GCM, invalid signature ...................... PASS
71: PSA AEAD decrypt, AES-GCM, T=15 but passing 16 bytes .............. PASS
71: PSA AEAD decrypt: AES-GCM, invalid tag length 0 ................... PASS
71: PSA AEAD decrypt: AES-GCM, invalid tag length 2 ................... PASS
71: PSA AEAD decrypt: AES-GCM, nonce=0 (bad) .......................... PASS
71: PSA AEAD decrypt: AES-GCM, nonce=0 (bad), TAG=12 .................. PASS
71: PSA AEAD decrypt: AES-GCM, invalid tag length 18 .................. PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=0, AAD=0, T  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=0, AAD=48,   PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=0,   PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=20,  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=48,  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=48,  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=0,   PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=16,  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=20,  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=48,  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=0, T  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=16,   PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=20,   PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=48,   PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=0,   PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=0,   PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=16,  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=20,  PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=13, AAD=0,   PASS
71: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=13, AAD=20,  PASS
71: PSA AEAD encrypt: ChaCha20-Poly1305 (RFC7539) ..................... PASS
71: PSA AEAD encrypt: ChaCha20-Poly1305 (zero-length input) ........... PASS
71: PSA AEAD decrypt: ChaCha20-Poly1305 (RFC7539, good tag) ........... PASS
71: PSA AEAD decrypt: ChaCha20-Poly1305 (RFC7539, bad tag) ............ PASS
71: PSA AEAD decrypt: ChaCha20-Poly1305 (good tag, zero-length input) . PASS
71: PSA AEAD decrypt: ChaCha20-Poly1305 (nonce=8, not supported) ...... PASS
71: PSA AEAD decrypt: ChaCha20-Poly1305 (nonce=11, too short) ......... PASS
71: PSA AEAD decrypt: ChaCha20-Poly1305 (nonce=13, too long) .......... PASS
71: PSA AEAD encrypt/decrypt: invalid algorithm (CTR) ................. PASS
71: PSA AEAD encrypt/decrypt: invalid algorithm (ChaCha20) ............ PASS
71: PSA signature size: RSA keypair, 1024 bits, PKCS#1 v1.5 raw ....... PASS
71: PSA signature size: RSA public key, 1024 bits, PKCS#1 v1.5 raw .... PASS
71: PSA signature size: RSA keypair, 1024 bits, PKCS#1 v1.5 SHA-256 ... PASS
71: PSA signature size: RSA keypair, 1024 bits, PSS ................... PASS
71: PSA signature size: RSA keypair, 1024 bits, PSS-any-salt .......... PASS
71: PSA signature size: RSA keypair, 1023 bits, PKCS#1 v1.5 raw ....... PASS
71: PSA signature size: RSA keypair, 1025 bits, PKCS#1 v1.5 raw ....... PASS
71: PSA import/exercise RSA keypair, PKCS#1 v1.5 raw .................. PASS
71: PSA import/exercise RSA keypair, PSS-SHA-256 ...................... PASS
71: PSA import/exercise RSA keypair, PSS-any-salt-SHA-256 ............. PASS
71: PSA import/exercise RSA public key, PKCS#1 v1.5 raw ............... PASS
71: PSA import/exercise RSA public key, PSS-SHA-256 ................... PASS
71: PSA import/exercise RSA public key, PSS-any-salt-SHA-256 .......... PASS
71: PSA import/exercise: ECP SECP256R1 keypair, ECDSA ................. PASS
71: PSA import/exercise: ECP SECP256R1 keypair, deterministic ECDSA ... PASS
71: PSA import/exercise: ECP SECP256R1 keypair, ECDH .................. PASS
71: PSA import/exercise: HKDF SHA-256 ................................. PASS
71: PSA import/exercise: TLS 1.2 PRF SHA-256 .......................... PASS
71: PSA sign hash: RSA PKCS#1 v1.5, raw ............................... PASS
71: PSA sign hash: RSA PKCS#1 v1.5 SHA-256 ............................ PASS
71: PSA sign hash: deterministic ECDSA SECP256R1 SHA-256 .............. PASS
71: PSA sign hash: deterministic ECDSA SECP256R1 SHA-384 .............. ----
71:    Unmet dependencies: 64 
71: PSA sign hash: deterministic ECDSA SECP384R1 SHA-256 .............. PASS
71: PSA sign hash: RSA PKCS#1 v1.5 SHA-256, wrong hash size ........... PASS
71: PSA sign hash: RSA PKCS#1 v1.5, invalid hash (wildcard) ........... PASS
71: PSA sign hash: RSA PKCS#1 v1.5 raw, input too large ............... PASS
71: PSA sign hash: RSA PKCS#1 v1.5 SHA-256, output buffer too small ... PASS
71: PSA sign hash: RSA PSS SHA-256, wrong hash length (0 bytes) ....... PASS
71: PSA sign hash: RSA PSS-any-salt SHA-256, wrong hash length (0 byte  PASS
71: PSA sign hash: RSA PSS SHA-256, wrong hash length (129 bytes) ..... PASS
71: PSA sign hash: RSA PSS-any-salt SHA-256, wrong hash length (129 by  PASS
71: PSA sign hash: deterministic ECDSA SECP256R1 SHA-256, output buffe  PASS
71: PSA sign hash: RSA PKCS#1 v1.5 SHA-256, empty output buffer ....... PASS
71: PSA sign hash: deterministic ECDSA SECP256R1 SHA-256, empty output  PASS
71: PSA sign hash: deterministic ECDSA SECP256R1, invalid hash algorit  PASS
71: PSA sign hash: deterministic ECDSA SECP256R1, invalid hash algorit  PASS
71: PSA sign hash: invalid key type, signing with a public key ........ PASS
71: PSA sign hash: invalid algorithm for ECC key ...................... PASS
71: PSA sign hash: deterministic ECDSA not supported .................. ----
71:    Unmet dependencies: 65 
71: PSA sign/verify hash: RSA PKCS#1 v1.5, raw ........................ PASS
71: PSA sign/verify hash: RSA PKCS#1 v1.5 SHA-256 ..................... PASS
71: PSA sign/verify hash: RSA PSS SHA-256, 32 bytes (hash size) ....... PASS
71: PSA sign/verify hash: RSA PSS-any-salt SHA-256, 32 bytes (hash siz  PASS
71: PSA sign/verify hash: randomized ECDSA SECP256R1 SHA-256 .......... PASS
71: PSA sign/verify hash: deterministic ECDSA SECP256R1 SHA-256 ....... PASS
71: PSA sign/verify hash: randomized ECDSA SECP256R1 SHA-384 .......... PASS
71: PSA sign/verify hash: deterministic ECDSA SECP256R1 SHA-384 ....... PASS
71: PSA sign/verify hash: randomized ECDSA SECP384R1 SHA-256 .......... PASS
71: PSA sign/verify hash: deterministic ECDSA SECP384R1 SHA-256 ....... PASS
71: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, good signature .......... PASS
71: PSA verify hash with keypair: RSA PKCS#1 v1.5 SHA-256, good signat  PASS
71: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong hash length ....... PASS
71: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (same si  PASS
71: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (empty) . PASS
71: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (truncat  PASS
71: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (trailin  PASS
71: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (leading  PASS
71: PSA verify hash: RSA-1024 PSS SHA-256, slen=0 (bad) ............... PASS
71: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=0 ............ PASS
71: PSA verify hash: RSA-1024 PSS SHA-256, slen=31 (bad) .............. PASS
71: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=31 ........... PASS
71: PSA verify hash: RSA-1024 PSS SHA-256, slen=32 .................... PASS
71: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=32 ........... PASS
71: PSA verify hash: RSA-1024 PSS SHA-256, slen=94 (bad) .............. PASS
71: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=94 ........... PASS
71: PSA verify hash: RSA-1024 PSS SHA-512, slen=61 (bad) .............. PASS
71: PSA verify hash: RSA-1024 PSS-any-salt SHA-512, slen=61 ........... PASS
71: PSA verify hash: RSA-1024 PSS SHA-512, slen=62 .................... PASS
71: PSA verify hash: RSA-1024 PSS-any-salt SHA-512, slen=62 ........... PASS
71: PSA verify hash: RSA-528 PSS SHA-512, slen=0 ...................... PASS
71: PSA verify hash: RSA-528 PSS-any-salt SHA-512, slen=0 ............. PASS
71: PSA verify hash: RSA-520 PSS SHA-512 (hash too large) ............. PASS
71: PSA verify hash: RSA-520 PSS-any-salt SHA-512 (hash too large) .... PASS
71: PSA verify hash: RSA PSS SHA-256, wrong hash length (0 bytes) ..... PASS
71: PSA verify hash: RSA PSS-any-salt SHA-256, wrong hash length (0 by  PASS
71: PSA verify hash: RSA PSS SHA-256, wrong hash length (129 bytes) ... PASS
71: PSA verify hash: RSA PSS-any-salt SHA-256, wrong hash length (129   PASS
71: PSA verify hash: ECDSA SECP256R1, good ............................ PASS
71: PSA verify hash with keypair: ECDSA SECP256R1, good ............... PASS
71: PSA verify hash: ECDSA SECP256R1, wrong signature size (correct bu  PASS
71: PSA verify hash: ECDSA SECP256R1, wrong signature of correct size . PASS
71: PSA verify hash: ECDSA SECP256R1, wrong signature (empty) ......... PASS
71: PSA verify hash: ECDSA SECP256R1, wrong signature (truncated) ..... PASS
71: PSA verify hash: ECDSA SECP256R1, wrong signature (trailing junk) . PASS
71: PSA verify hash: ECDSA SECP256R1, wrong signature (leading junk) .. PASS
71: PSA verify hash: invalid algorithm for ECC key .................... PASS
71: PSA sign message: RSA PKCS#1 v1.5 SHA-256 ......................... PASS
71: PSA sign message: deterministic ECDSA SECP256R1 SHA-256 ........... PASS
71: PSA sign message: deterministic ECDSA SECP256R1 SHA-384 ........... ----
71:    Unmet dependencies: 64 
71: PSA sign message: deterministic ECDSA SECP384R1 SHA-256 ........... PASS
71: PSA sign message: RSA PKCS#1 v1.5, invalid hash (wildcard) ........ PASS
71: PSA sign message: RSA PKCS#1 v1.5, invalid hash algorithm (0) ..... PASS
71: PSA sign message: RSA PKCS#1 v1.5 SHA-256, output buffer too small  PASS
71: PSA sign message: RSA PKCS#1 v1.5 SHA-256, empty output buffer .... PASS
71: PSA sign message: RSA PKCS#1 v1.5 without hash .................... PASS
71: PSA sign message: RSA PKCS#1 v1.5 SHA-256, invalid key type ....... PASS
71: PSA sign message: ECDSA SECP256R1 SHA-256, invalid hash (wildcard)  PASS
71: PSA sign message: ECDSA SECP256R1 SHA-256, invalid hash algorithm   PASS
71: PSA sign message: ECDSA SECP256R1 SHA-256, output buffer too small  PASS
71: PSA sign message: ECDSA SECP256R1 SHA-256, empty output buffer .... PASS
71: PSA sign message: ECDSA SECP256R1 SHA-256, invalid key type ....... PASS
71: PSA sign message: invalid algorithm for ECC key ................... PASS
71: PSA sign message: deterministic ECDSA not supported ............... ----
71:    Unmet dependencies: 65 
71: PSA sign message: ECDSA without hash .............................. PASS
71: PSA sign/verify message: RSA PKCS#1 v1.5 SHA-256 .................. PASS
71: PSA sign/verify message: RSA PSS SHA-256 .......................... PASS
71: PSA sign/verify message: RSA PSS-any-salt SHA-256 ................. PASS
71: PSA sign/verify message: RSA PSS SHA-256, 0 bytes ................. PASS
71: PSA sign/verify message: RSA PSS SHA-256, 32 bytes ................ PASS
71: PSA sign/verify message: RSA PSS SHA-256, 128 bytes ............... PASS
71: PSA sign/verify message: RSA PSS SHA-256, 129 bytes ............... PASS
71: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256 ....... PASS
71: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 0 byt  PASS
71: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 32 by  PASS
71: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 64 by  PASS
71: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 65 by  PASS
71: PSA sign/verify message: deterministic ECDSA SECP256R1 SHA-256 .... PASS
71: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-384 ....... PASS
71: PSA sign/verify message: deterministic ECDSA SECP256R1 SHA-384 .... ----
71:    Unmet dependencies: 64 
71: PSA sign/verify message: randomized ECDSA SECP384R1 SHA-256 ....... PASS
71: PSA sign/verify message: deterministic ECDSA SECP384R1 SHA-256 .... PASS
71: PSA verify message: RSA PKCS#1 v1.5 SHA-256, good signature ....... PASS
71: PSA verify message with keypair: RSA PKCS#1 v1.5 SHA-256, good sig  PASS
71: PSA verify message: RSA-1024 PSS SHA-256, slen=0 (bad) ............ PASS
71: PSA verify message: RSA-1024 PSS-any-salt SHA-256, slen=0 ......... PASS
71: PSA verify message: RSA-1024 PSS SHA-256, slen=32 ................. PASS
71: PSA verify message: RSA-1024 PSS-any-salt SHA-256, slen=32 ........ PASS
71: PSA verify message: RSA PSS SHA-256, good signature, 32 bytes (has  PASS
71: PSA verify message: RSA PSS-any-salt SHA-256, good signature, 32 b  PASS
71: PSA verify message: RSA PSS SHA-256, good signature, 128 bytes (si  PASS
71: PSA verify message: RSA-any-salt PSS SHA-256, good signature, 128   PASS
71: PSA verify message: RSA PSS SHA-256, good signature, 129 bytes .... PASS
71: PSA verify message: RSA PSS-any-salt SHA-256, good signature, 129   PASS
71: PSA verify message: ECDSA SECP256R1 SHA-256, good ................. PASS
71: PSA verify message with keypair: ECDSA SECP256R1 SHA-256, good .... PASS
71: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (same  PASS
71: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (empt  PASS
71: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (trun  PASS
71: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (trai  PASS
71: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (lead  PASS
71: PSA verify message: RSA PKCS#1 v1.5 without hash .................. PASS
71: PSA verify message: ECDSA SECP256R1, wrong signature size (correct  PASS
71: PSA verify message: ECDSA SECP256R1, wrong signature of correct si  PASS
71: PSA verify message: ECDSA SECP256R1, wrong signature (empty) ...... PASS
71: PSA verify message: ECDSA SECP256R1, wrong signature (truncated) .. PASS
71: PSA verify message: ECDSA SECP256R1, wrong signature (trailing jun  PASS
71: PSA verify message: ECDSA SECP256R1, wrong signature (leading junk  PASS
71: PSA verify message: invalid algorithm for ECC key ................. PASS
71: PSA verify message: ECDSA without hash ............................ PASS
71: PSA encrypt: RSA PKCS#1 v1.5, good ................................ PASS
71: PSA encrypt: RSA OAEP-SHA-256, good ............................... PASS
71: PSA encrypt: RSA OAEP-SHA-256, good, with label ................... PASS
71: PSA encrypt: RSA OAEP-SHA-384, good ............................... PASS
71: PSA encrypt: RSA OAEP-SHA-384, good, with label ................... PASS
71: PSA encrypt: RSA PKCS#1 v1.5, key pair ............................ PASS
71: PSA encrypt: RSA OAEP-SHA-256, key pair ........................... PASS
71: PSA encrypt: RSA PKCS#1 v1.5, input too large ..................... PASS
71: PSA encrypt: RSA PKCS#1 v1.5: salt not allowed .................... PASS
71: PSA encrypt: RSA OAEP-SHA-384, input too large .................... PASS
71: PSA encrypt: invalid algorithm .................................... PASS
71: PSA encrypt: RSA PKCS#1 v1.5: invalid key type .................... PASS
71: PSA encrypt-decrypt: RSA PKCS#1 v1.5 vector #1 .................... PASS
71: PSA encrypt-decrypt: RSA PKCS#1 v1.5 vector #2 .................... PASS
71: PSA encrypt-decrypt: RSA OAEP-SHA-256 ............................. PASS
71: PSA encrypt-decrypt: RSA OAEP-SHA-256, with label ................. PASS
71: PSA encrypt-decrypt: RSA OAEP-SHA-384 ............................. PASS
71: PSA decrypt: RSA PKCS#1 v1.5: good #1 ............................. PASS
71: PSA decrypt: RSA PKCS#1 v1.5: good #2 ............................. PASS
71: PSA decrypt: RSA PKCS#1 v1.5, 0 bytes, output too small ........... PASS
71: PSA decrypt: RSA PKCS#1 v1.5, 0 bytes, good ....................... PASS
71: PSA decrypt: RSA OAEP-SHA-256, 0 bytes ............................ PASS
71: PSA decrypt: RSA OAEP-SHA-256, 0 bytes, with label ................ PASS
71: PSA decrypt: RSA OAEP-SHA-256, 30 bytes ........................... PASS
71: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, with label ............... PASS
71: PSA decrypt: RSA OAEP-SHA-384, 30 bytes ........................... PASS
71: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, wrong label (should be em  PASS
71: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, wrong label (empty) ...... PASS
71: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, wrong label (same length)  PASS
71: PSA decrypt: RSA PKCS#1 v1.5, invalid padding ..................... PASS
71: PSA decrypt: RSA PKCS#1 v1.5: salt not allowed .................... PASS
71: PSA decrypt: RSA OAEP-SHA-256, invalid padding .................... PASS
71: PSA decrypt: invalid algorithm .................................... PASS
71: PSA decrypt: RSA PKCS#1 v1.5, invalid key type (RSA public key) ... PASS
71: PSA decrypt: RSA OAEP, invalid key type (RSA public key) .......... PASS
71: PSA decrypt: RSA PKCS#1 v1.5: invalid key type (AES) .............. PASS
71: PSA decrypt: RSA PKCS#1 v1.5, input too small ..................... PASS
71: PSA decrypt: RSA PKCS#1 v1.5, input too large ..................... PASS
71: PSA decrypt: RSA OAEP-SHA-256, input too small .................... PASS
71: PSA decrypt: RSA OAEP-SHA-256, input too large .................... PASS
71: Crypto derivation operation object initializers zero properly ..... PASS
71: PSA key derivation setup: HKDF-SHA-256, good case ................. PASS
71: PSA key derivation setup: HKDF-SHA-512, good case ................. PASS
71: PSA key derivation setup: TLS 1.2 PRF SHA-256, good case .......... PASS
71: PSA key derivation setup: not a key derivation algorithm (HMAC) ... PASS
71: PSA key derivation setup: algorithm from bad hash ................. PASS
71: PSA key derivation setup: bad algorithm ........................... PASS
71: PSA key derivation: HKDF-SHA-256, good case, direct output ........ PASS
71: PSA key derivation: HKDF-SHA-256, good case, omitted salt ......... PASS
71: PSA key derivation: HKDF-SHA-256, good case, info first ........... PASS
71: PSA key derivation: HKDF-SHA-256, good case, info after salt ...... PASS
71: PSA key derivation: HKDF-SHA-256, good case, omitted salt, info fi  PASS
71: PSA key derivation: HKDF-SHA-256, good case, key output ........... PASS
71: PSA key derivation: HKDF-SHA-512, good case ....................... PASS
71: PSA key derivation: HKDF-SHA-256, bad key type .................... PASS
71: PSA key derivation: HKDF-SHA-256, bad key type, key output ........ PASS
71: PSA key derivation: HKDF-SHA-256, direct secret, direct output .... PASS
71: PSA key derivation: HKDF-SHA-256, direct empty secret, direct outp  PASS
71: PSA key derivation: HKDF-SHA-256, direct secret, key output ....... PASS
71: PSA key derivation: HKDF-SHA-256, direct empty secret, key output . PASS
71: PSA key derivation: HKDF-SHA-256, missing secret, key output ...... PASS
71: PSA key derivation: HKDF-SHA-256, RAW_DATA key as salt ............ PASS
71: PSA key derivation: HKDF-SHA-256, RAW_DATA key as info ............ PASS
71: PSA key derivation: HKDF-SHA-256, DERIVE key as salt, direct outpu  PASS
71: PSA key derivation: HKDF-SHA-256, DERIVE key as salt, key output .. PASS
71: PSA key derivation: HKDF-SHA-256, DERIVE key as info .............. PASS
71: PSA key derivation: HKDF-SHA-256, salt after secret ............... PASS
71: PSA key derivation: HKDF-SHA-256, missing secret .................. PASS
71: PSA key derivation: HKDF-SHA-256, missing info .................... PASS
71: PSA key derivation: HKDF-SHA-256, duplicate salt step ............. PASS
71: PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, d  PASS
71: PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, k  PASS
71: PSA key derivation: HKDF-SHA-256, duplicate secret step (key, dire  PASS
71: PSA key derivation: HKDF-SHA-256, duplicate secret step (key, key)  PASS
71: PSA key derivation: HKDF-SHA-256, duplicate info step (non-consecu  PASS
71: PSA key derivation: HKDF-SHA-256, duplicate info step (consecutive  PASS
71: PSA key derivation: HKDF-SHA-256, reject label step ............... PASS
71: PSA key derivation: HKDF-SHA-256, reject seed step ................ PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, good case ................ PASS
71: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, good case ...... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, missing label ............ PASS
71: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, missing label .. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, missing label and secret . PASS
71: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, missing label a  PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, no inputs ................ PASS
71: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, no inputs ...... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, key first ................ PASS
71: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, key first ...... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, label first .............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, early label .............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, double seed .............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, double key ............... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, bad key type ............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, direct secret ............ PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, direct empty secret ...... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, RAW_DATA key as seed ..... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, RAW_DATA key as label .... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, DERIVE key as seed ....... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, DERIVE key as label ...... PASS
71: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, PSK too long (160   PASS
71: PSA key derivation: ECDH on P256 with HKDF-SHA256, raw output ..... PASS
71: PSA key derivation: ECDH on P256 with HKDF-SHA256, omitted salt ... PASS
71: PSA key derivation: ECDH on P256 with HKDF-SHA256, info first ..... PASS
71: PSA key derivation: ECDH on P256 with HKDF-SHA256, key output ..... PASS
71: PSA key derivation: ECDH on P256 with HKDF-SHA256, salt after secr  PASS
71: PSA key derivation: ECDH on P256 with HKDF-SHA256, missing info ... PASS
71: PSA key derivation over capacity: HKDF ............................ PASS
71: PSA key derivation over capacity: TLS 1.2 PRF ..................... PASS
71: PSA key derivation: actions without setup ......................... PASS
71: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 42+0 ......... PASS
71: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 32+10 ........ PASS
71: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 0+42 ......... PASS
71: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 1+41 ......... PASS
71: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 41+0 ......... PASS
71: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 1+40 ......... PASS
71: PSA key derivation: HKDF SHA-256, RFC5869 #2, output 82+0 ......... PASS
71: PSA key derivation: HKDF SHA-256, RFC5869 #3, output 42+0 ......... PASS
71: PSA key derivation: HKDF SHA-1, RFC5869 #4, output 42+0 ........... PASS
71: PSA key derivation: HKDF SHA-1, RFC5869 #5, output 82+0 ........... PASS
71: PSA key derivation: HKDF SHA-1, RFC5869 #6, output 42+0 ........... PASS
71: PSA key derivation: HKDF SHA-1, RFC5869 #7, output 42+0 ........... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, output 100+0 ............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, output 99+1 .............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, output 1+99 .............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, output 50+50 ............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, output 50+49 ............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-384, output 148+0 ............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-384, output 147+1 ............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-384, output 1+147 ............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-384, output 74+74 ............. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-384, output 74+73 ............. PASS
71: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 48+0 .............. PASS
71: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 24+24 ............. PASS
71: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 0+48 .............. PASS
71: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 48+0 .............. PASS
71: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 24+24 ............. PASS
71: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 0+48 .............. PASS
71: PSA key derivation: HKDF SHA-256, request maximum capacity ........ PASS
71: PSA key derivation: HKDF SHA-1, request maximum capacity .......... PASS
71: PSA key derivation: HKDF SHA-256, request too much capacity ....... PASS
71: PSA key derivation: HKDF SHA-1, request too much capacity ......... PASS
71: PSA key derivation: over capacity 42: output 42+1 ................. PASS
71: PSA key derivation: over capacity 42: output 41+2 ................. PASS
71: PSA key derivation: over capacity 42: output 43+0 ................. PASS
71: PSA key derivation: over capacity 42: output 43+1 ................. PASS
71: PSA key derivation: HKDF SHA-256, read maximum capacity minus 1 ... PASS
71: PSA key derivation: HKDF SHA-256, read maximum capacity ........... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, read maximum capacity min  PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, read maximum capacity .... PASS
71: PSA key derivation: HKDF SHA-256, exercise AES128-CTR ............. PASS
71: PSA key derivation: HKDF SHA-256, exercise AES256-CTR ............. PASS
71: PSA key derivation: HKDF SHA-256, exercise DES-CBC ................ PASS
71: PSA key derivation: HKDF SHA-256, exercise 2-key 3DES-CBC ......... PASS
71: PSA key derivation: HKDF SHA-256, exercise 3-key 3DES-CBC ......... PASS
71: PSA key derivation: HKDF SHA-256, exercise HMAC-SHA-256 ........... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, exercise AES128-CTR ...... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, exercise AES256-CTR ...... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, exercise DES-CBC ......... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, exercise 2-key 3DES-CBC .. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, exercise 3-key 3DES-CBC .. PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, exercise HMAC-SHA-256 .... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, exercise HKDF-SHA-256 .... PASS
71: PSA key derivation: HKDF SHA-256, derive key export, 16+32 ........ PASS
71: PSA key derivation: HKDF SHA-256, derive key export, 1+41 ......... PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, derive key export, 16+32 . PASS
71: PSA key derivation: TLS 1.2 PRF SHA-256, derive key export, 1+41 .. PASS
71: PSA key derivation: invalid type (0) .............................. PASS
71: PSA key derivation: invalid type (PSA_KEY_TYPE_CATEGORY_MASK) ..... PASS
71: PSA key derivation: invalid length (0) ............................ PASS
71: PSA key derivation: invalid length (7 bits) ....................... PASS
71: PSA key derivation: raw data, 8 bits .............................. PASS
71: PSA key derivation: invalid length (9 bits) ....................... PASS
71: PSA key derivation: largest possible key .......................... PASS
71: PSA key derivation: key too large ................................. PASS
71: PSA key agreement setup: ECDH + HKDF-SHA-256: good ................ PASS
71: PSA key agreement setup: ECDH + HKDF-SHA-256: good, key algorithm   PASS
71: PSA key agreement setup: ECDH + HKDF-SHA-256: key algorithm KDF mi  PASS
71: PSA key agreement setup: ECDH + HKDF-SHA-256: public key not on cu  PASS
71: PSA key agreement setup: ECDH + HKDF-SHA-256: public key on differ  PASS
71: PSA key agreement setup: ECDH + HKDF-SHA-256: public key instead o  PASS
71: PSA key agreement setup: ECDH, unknown KDF ........................ PASS
71: PSA key agreement setup: bad key agreement algorithm .............. PASS
71: PSA key agreement setup: KDF instead of a key agreement algorithm . PASS
71: PSA raw key agreement: ECDH SECP256R1 (RFC 5903) .................. PASS
71: PSA raw key agreement: ECDH SECP384R1 (RFC 5903) .................. PASS
71: PSA raw key agreement: ECDH SECP521R1 (RFC 5903) .................. PASS
71: PSA raw key agreement: ECDH brainpoolP256r1 (RFC 7027) ............ PASS
71: PSA raw key agreement: ECDH brainpoolP384r1 (RFC 7027) ............ PASS
71: PSA raw key agreement: ECDH brainpoolP512r1 (RFC 7027) ............ PASS
71: PSA raw key agreement: X25519 (RFC 7748: Alice) ................... PASS
71: PSA raw key agreement: X25519 (RFC 7748: Bob) ..................... PASS
71: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: capac  PASS
71: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
71: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
71: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
71: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
71: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
71: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
71: PSA generate random: 0 bytes ...................................... PASS
71: PSA generate random: 1 byte ....................................... PASS
71: PSA generate random: 4 bytes ...................................... PASS
71: PSA generate random: 16 bytes ..................................... PASS
71: PSA generate random: 19 bytes ..................................... PASS
71: PSA generate random: 260 bytes .................................... PASS
71: PSA generate random: MBEDTLS_CTR_DRBG_MAX_REQUEST bytes ........... PASS
71: PSA generate random: MBEDTLS_CTR_DRBG_MAX_REQUEST+1 bytes ......... PASS
71: PSA generate random: 2*MBEDTLS_CTR_DRBG_MAX_REQUEST+1 bytes ....... PASS
71: PSA generate key: bad type (RSA public key) ....................... PASS
71: PSA generate key: raw data, 0 bits: invalid argument .............. PASS
71: PSA generate key: raw data, 7 bits: invalid argument .............. PASS
71: PSA generate key: raw data, 8 bits ................................ PASS
71: PSA generate key: raw data, 9 bits: invalid argument .............. PASS
71: PSA generate key: raw data, (MBEDTLS_CTR_DRBG_MAX_REQUEST + 1) * 8  PASS
71: PSA generate key: raw data, (2 * MBEDTLS_CTR_DRBG_MAX_REQUEST + 1)  PASS
71: PSA generate key: raw data, 65528 bits (large key, ok if it fits) . PASS
71: PSA generate key: raw data, 65536 bits (not supported) ............ PASS
71: PSA generate key: AES, 128 bits, CTR .............................. PASS
71: PSA generate key: AES, 128 bits, GCM .............................. PASS
71: PSA generate key: DES, 64 bits, CBC-nopad ......................... PASS
71: PSA generate key: DES, 128 bits, CBC-nopad ........................ PASS
71: PSA generate key: DES, 192 bits, CBC-nopad ........................ PASS
71: PSA generate key: invalid key size: AES, 64 bits .................. PASS
71: PSA generate key: RSA, 512 bits, good, sign (PKCS#1 v1.5) ......... PASS
71: PSA generate key: RSA, 1016 bits, good, sign (PKCS#1 v1.5) ........ PASS
71: PSA generate key: RSA, 1024 bits, good, sign (PSS SHA-256) ........ PASS
71: PSA generate key: RSA, 1024 bits, good, sign (PSS-any-salt SHA-256  PASS
71: PSA generate key: RSA, 512 bits, good, encrypt (PKCS#1 v1.5) ...... PASS
71: PSA generate key: RSA, 1024 bits, good, encrypt (OAEP SHA-256) .... PASS
71: PSA generate key: RSA, 0 bits: invalid ............................ PASS
71: PSA generate key: RSA, 1022 bits: not supported ................... PASS
71: PSA generate key: RSA, 1023 bits: not supported ................... PASS
71: PSA generate key: RSA, maximum size exceeded ...................... PASS
71: PSA generate key: ECC, SECP256R1, good ............................ PASS
71: PSA generate key: ECC, SECP256R1, incorrect bit size .............. PASS
71: PSA generate key: ECC, Curve25519, good ........................... PASS
71: PSA generate key: RSA, default e .................................. PASS
71: PSA generate key: RSA, e=3 ........................................ PASS
71: PSA generate key: RSA, e=65537 .................................... PASS
71: PSA generate key: RSA, e=513 ...................................... PASS
71: PSA generate key: RSA, e=1 ........................................ PASS
71: PSA generate key: RSA, e=2 ........................................ PASS
71: PSA import persistent key: raw data, 8 bits ....................... PASS
71: PSA import persistent key: AES, 128 bits, exportable .............. PASS
71: PSA import persistent key: AES, 128 bits, non-exportable .......... PASS
71: PSA generate persistent key: raw data, 8 bits, exportable ......... PASS
71: PSA generate persistent key: AES, 128 bits, exportable ............ PASS
71: PSA generate persistent key: AES, 128 bits, non-exportable ........ PASS
71: PSA generate persistent key: DES, 64 bits, exportable ............. PASS
71: PSA generate persistent key: RSA, 1024 bits, exportable ........... PASS
71: PSA generate persistent key: ECC, SECP256R1, exportable ........... PASS
71: PSA derive persistent key: HKDF SHA-256, exportable ............... PASS
71: 
71: ----------------------------------------------------------------------------
71: 
71: PASSED (1012 / 1012 tests (10 skipped))
71/95 Test #71: psa_crypto-suite ...........................   Passed   13.41 sec
test 72
      Start 72: psa_crypto_attributes-suite

72: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_attributes "--verbose"
72: Test timeout computed to be: 10000000
72: PSA key attributes structure ...................................... PASS
72: PSA key attributes: id only ....................................... PASS
72: PSA key attributes: lifetime=3 only ............................... PASS
72: PSA key attributes: id then back to volatile ...................... PASS
72: PSA key attributes: id then back to non local volatile ............ PASS
72: PSA key attributes: id then lifetime .............................. PASS
72: PSA key attributes: lifetime then id .............................. PASS
72: PSA key attributes: non local volatile lifetime then id ........... PASS
72: PSA key attributes: slot number ................................... ----
72:    Test Suite not enabled
72: 
72: ----------------------------------------------------------------------------
72: 
72: PASSED (9 / 9 tests (1 skipped))
72/95 Test #72: psa_crypto_attributes-suite ................   Passed    0.01 sec
test 73
      Start 73: psa_crypto_entropy-suite

73: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_entropy "--verbose"
73: Test timeout computed to be: 10000000
73: PSA external RNG failure: generate random and key ................. ----
73:    Test Suite not enabled
73: PSA external RNG failure: randomized ECDSA ........................ ----
73:    Test Suite not enabled
73: PSA external RNG failure: deterministic ECDSA (software implementa  ----
73:    Test Suite not enabled
73: PSA external RNG failure: RSA-PSS ................................. ----
73:    Test Suite not enabled
73: PSA external RNG failure: RSA PKCS#1v1.5 (software implementation)  ----
73:    Test Suite not enabled
73: PSA validate entropy injection: good, minimum size ................ ----
73:    Test Suite not enabled
73: PSA validate entropy injection: good, max size .................... ----
73:    Test Suite not enabled
73: PSA validate entropy injection: bad, too big ...................... ----
73:    Test Suite not enabled
73: PSA validate entropy injection: bad, too small using MBEDTLS_ENTRO  ----
73:    Test Suite not enabled
73: PSA validate entropy injection: bad, too small using MBEDTLS_ENTRO  ----
73:    Test Suite not enabled
73: PSA validate entropy injection: before and after crypto_init ...... ----
73:    Test Suite not enabled
73: 
73: ----------------------------------------------------------------------------
73: 
73: PASSED (11 / 11 tests (11 skipped))
73/95 Test #73: psa_crypto_entropy-suite ...................   Passed    0.01 sec
test 74
      Start 74: psa_crypto_hash-suite

74: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_hash "--verbose"
74: Test timeout computed to be: 10000000
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #1 ................... PASS
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #2 ................... PASS
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #3 ................... PASS
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #4 ................... PASS
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #5 ................... PASS
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #6 ................... PASS
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #7 ................... PASS
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #8 ................... PASS
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #9 ................... PASS
74: PSA hash finish: SHA-1 Test Vector NIST CAVS #10 .................. PASS
74: PSA hash finish: SHA-224 Test Vector NIST CAVS #1 ................. PASS
74: PSA hash finish: SHA-224 Test Vector NIST CAVS #2 ................. PASS
74: PSA hash finish: SHA-224 Test Vector NIST CAVS #3 ................. PASS
74: PSA hash finish: SHA-224 Test Vector NIST CAVS #4 ................. PASS
74: PSA hash finish: SHA-224 Test Vector NIST CAVS #5 ................. PASS
74: PSA hash finish: SHA-224 Test Vector NIST CAVS #6 ................. PASS
74: PSA hash finish: SHA-224 Test Vector NIST CAVS #7 ................. PASS
74: PSA hash finish: SHA-256 Test Vector NIST CAVS #1 ................. PASS
74: PSA hash finish: SHA-256 Test Vector NIST CAVS #2 ................. PASS
74: PSA hash finish: SHA-256 Test Vector NIST CAVS #3 ................. PASS
74: PSA hash finish: SHA-256 Test Vector NIST CAVS #4 ................. PASS
74: PSA hash finish: SHA-256 Test Vector NIST CAVS #5 ................. PASS
74: PSA hash finish: SHA-256 Test Vector NIST CAVS #6 ................. PASS
74: PSA hash finish: SHA-256 Test Vector NIST CAVS #7 ................. PASS
74: PSA hash finish: SHA-384 Test Vector NIST CAVS #1 ................. PASS
74: PSA hash finish: SHA-384 Test Vector NIST CAVS #2 ................. PASS
74: PSA hash finish: SHA-384 Test Vector NIST CAVS #3 ................. PASS
74: PSA hash finish: SHA-384 Test Vector NIST CAVS #4 ................. PASS
74: PSA hash finish: SHA-384 Test Vector NIST CAVS #5 ................. PASS
74: PSA hash finish: SHA-384 Test Vector NIST CAVS #6 ................. PASS
74: PSA hash finish: SHA-384 Test Vector NIST CAVS #7 ................. PASS
74: PSA hash finish: SHA-384 Test Vector NIST CAVS #8 ................. PASS
74: PSA hash finish: SHA-512 Test Vector NIST CAVS #1 ................. PASS
74: PSA hash finish: SHA-512 Test Vector NIST CAVS #2 ................. PASS
74: PSA hash finish: SHA-512 Test Vector NIST CAVS #3 ................. PASS
74: PSA hash finish: SHA-512 Test Vector NIST CAVS #4 ................. PASS
74: PSA hash finish: SHA-512 Test Vector NIST CAVS #5 ................. PASS
74: PSA hash finish: SHA-512 Test Vector NIST CAVS #6 ................. PASS
74: PSA hash finish: SHA-512 Test Vector NIST CAVS #7 ................. PASS
74: PSA hash finish: SHA-512 Test Vector NIST CAVS #8 ................. PASS
74: PSA hash finish: MD2 Test vector RFC1319 #1 ....................... PASS
74: PSA hash finish: MD2 Test vector RFC1319 #2 ....................... PASS
74: PSA hash finish: MD2 Test vector RFC1319 #3 ....................... PASS
74: PSA hash finish: MD2 Test vector RFC1319 #4 ....................... PASS
74: PSA hash finish: MD2 Test vector RFC1319 #5 ....................... PASS
74: PSA hash finish: MD2 Test vector RFC1319 #6 ....................... PASS
74: PSA hash finish: MD2 Test vector RFC1319 #7 ....................... PASS
74: PSA hash finish: MD4 Test vector RFC1320 #1 ....................... PASS
74: PSA hash finish: MD4 Test vector RFC1320 #2 ....................... PASS
74: PSA hash finish: MD4 Test vector RFC1320 #3 ....................... PASS
74: PSA hash finish: MD4 Test vector RFC1320 #4 ....................... PASS
74: PSA hash finish: MD4 Test vector RFC1320 #5 ....................... PASS
74: PSA hash finish: MD4 Test vector RFC1320 #6 ....................... PASS
74: PSA hash finish: MD4 Test vector RFC1320 #7 ....................... PASS
74: PSA hash finish: MD5 Test vector RFC1321 #1 ....................... PASS
74: PSA hash finish: MD5 Test vector RFC1321 #2 ....................... PASS
74: PSA hash finish: MD5 Test vector RFC1321 #3 ....................... PASS
74: PSA hash finish: MD5 Test vector RFC1321 #4 ....................... PASS
74: PSA hash finish: MD5 Test vector RFC1321 #5 ....................... PASS
74: PSA hash finish: MD5 Test vector RFC1321 #6 ....................... PASS
74: PSA hash finish: MD5 Test vector RFC1321 #7 ....................... PASS
74: PSA hash finish: RIPEMD160 Test vector from paper #1 .............. PASS
74: PSA hash finish: RIPEMD160 Test vector from paper #2 .............. PASS
74: PSA hash finish: RIPEMD160 Test vector from paper #3 .............. PASS
74: PSA hash finish: RIPEMD160 Test vector from paper #4 .............. PASS
74: PSA hash finish: RIPEMD160 Test vector from paper #5 .............. PASS
74: PSA hash finish: RIPEMD160 Test vector from paper #6 .............. PASS
74: PSA hash finish: RIPEMD160 Test vector from paper #7 .............. PASS
74: PSA hash finish: RIPEMD160 Test vector from paper #8 .............. PASS
74: PSA hash verify: SHA-1 ............................................ PASS
74: PSA hash verify: SHA-224 .......................................... PASS
74: PSA hash verify: SHA-256 .......................................... PASS
74: PSA hash verify: SHA-384 .......................................... PASS
74: PSA hash verify: SHA-512 .......................................... PASS
74: PSA hash verify: MD2 .............................................. PASS
74: PSA hash verify: MD4 .............................................. PASS
74: PSA hash verify: MD5 .............................................. PASS
74: PSA hash verify: RIPEMD160 ........................................ PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #1 ............... PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #2 ............... PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #3 ............... PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #4 ............... PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #5 ............... PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #6 ............... PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #7 ............... PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #8 ............... PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #9 ............... PASS
74: PSA hash multi part: SHA-1 Test Vector NIST CAVS #10 .............. PASS
74: PSA hash multi part: SHA-224 Test Vector NIST CAVS #1 ............. PASS
74: PSA hash multi part: SHA-224 Test Vector NIST CAVS #2 ............. PASS
74: PSA hash multi part: SHA-224 Test Vector NIST CAVS #3 ............. PASS
74: PSA hash multi part: SHA-224 Test Vector NIST CAVS #4 ............. PASS
74: PSA hash multi part: SHA-224 Test Vector NIST CAVS #5 ............. PASS
74: PSA hash multi part: SHA-224 Test Vector NIST CAVS #6 ............. PASS
74: PSA hash multi part: SHA-224 Test Vector NIST CAVS #7 ............. PASS
74: PSA hash multi part: SHA-256 Test Vector NIST CAVS #1 ............. PASS
74: PSA hash multi part: SHA-256 Test Vector NIST CAVS #2 ............. PASS
74: PSA hash multi part: SHA-256 Test Vector NIST CAVS #3 ............. PASS
74: PSA hash multi part: SHA-256 Test Vector NIST CAVS #4 ............. PASS
74: PSA hash multi part: SHA-256 Test Vector NIST CAVS #5 ............. PASS
74: PSA hash multi part: SHA-256 Test Vector NIST CAVS #6 ............. PASS
74: PSA hash multi part: SHA-256 Test Vector NIST CAVS #7 ............. PASS
74: PSA hash multi part: SHA-384 Test Vector NIST CAVS #1 ............. PASS
74: PSA hash multi part: SHA-384 Test Vector NIST CAVS #2 ............. PASS
74: PSA hash multi part: SHA-384 Test Vector NIST CAVS #3 ............. PASS
74: PSA hash multi part: SHA-384 Test Vector NIST CAVS #4 ............. PASS
74: PSA hash multi part: SHA-384 Test Vector NIST CAVS #5 ............. PASS
74: PSA hash multi part: SHA-384 Test Vector NIST CAVS #6 ............. PASS
74: PSA hash multi part: SHA-384 Test Vector NIST CAVS #7 ............. PASS
74: PSA hash multi part: SHA-384 Test Vector NIST CAVS #8 ............. PASS
74: PSA hash multi part: SHA-512 Test Vector NIST CAVS #1 ............. PASS
74: PSA hash multi part: SHA-512 Test Vector NIST CAVS #2 ............. PASS
74: PSA hash multi part: SHA-512 Test Vector NIST CAVS #3 ............. PASS
74: PSA hash multi part: SHA-512 Test Vector NIST CAVS #4 ............. PASS
74: PSA hash multi part: SHA-512 Test Vector NIST CAVS #5 ............. PASS
74: PSA hash multi part: SHA-512 Test Vector NIST CAVS #6 ............. PASS
74: PSA hash multi part: SHA-512 Test Vector NIST CAVS #7 ............. PASS
74: PSA hash multi part: SHA-512 Test Vector NIST CAVS #8 ............. PASS
74: PSA hash multi part: MD2 Test vector RFC1319 #1 ................... PASS
74: PSA hash multi part: MD2 Test vector RFC1319 #2 ................... PASS
74: PSA hash multi part: MD2 Test vector RFC1319 #3 ................... PASS
74: PSA hash multi part: MD2 Test vector RFC1319 #4 ................... PASS
74: PSA hash multi part: MD2 Test vector RFC1319 #5 ................... PASS
74: PSA hash multi part: MD2 Test vector RFC1319 #6 ................... PASS
74: PSA hash multi part: MD2 Test vector RFC1319 #7 ................... PASS
74: PSA hash multi part: MD4 Test vector RFC1320 #1 ................... PASS
74: PSA hash multi part: MD4 Test vector RFC1320 #2 ................... PASS
74: PSA hash multi part: MD4 Test vector RFC1320 #3 ................... PASS
74: PSA hash multi part: MD4 Test vector RFC1320 #4 ................... PASS
74: PSA hash multi part: MD4 Test vector RFC1320 #5 ................... PASS
74: PSA hash multi part: MD4 Test vector RFC1320 #6 ................... PASS
74: PSA hash multi part: MD4 Test vector RFC1320 #7 ................... PASS
74: PSA hash multi part: MD5 Test vector RFC1321 #1 ................... PASS
74: PSA hash multi part: MD5 Test vector RFC1321 #2 ................... PASS
74: PSA hash multi part: MD5 Test vector RFC1321 #3 ................... PASS
74: PSA hash multi part: MD5 Test vector RFC1321 #4 ................... PASS
74: PSA hash multi part: MD5 Test vector RFC1321 #5 ................... PASS
74: PSA hash multi part: MD5 Test vector RFC1321 #6 ................... PASS
74: PSA hash multi part: MD5 Test vector RFC1321 #7 ................... PASS
74: PSA hash multi part: RIPEMD160 Test vector from paper #1 .......... PASS
74: PSA hash multi part: RIPEMD160 Test vector from paper #2 .......... PASS
74: PSA hash multi part: RIPEMD160 Test vector from paper #3 .......... PASS
74: PSA hash multi part: RIPEMD160 Test vector from paper #4 .......... PASS
74: PSA hash multi part: RIPEMD160 Test vector from paper #5 .......... PASS
74: PSA hash multi part: RIPEMD160 Test vector from paper #6 .......... PASS
74: PSA hash multi part: RIPEMD160 Test vector from paper #7 .......... PASS
74: PSA hash multi part: RIPEMD160 Test vector from paper #8 .......... PASS
74: 
74: ----------------------------------------------------------------------------
74: 
74: PASSED (147 / 147 tests (0 skipped))
74/95 Test #74: psa_crypto_hash-suite ......................   Passed    1.54 sec
test 75
      Start 75: psa_crypto_init-suite

75: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_init "--verbose"
75: Test timeout computed to be: 10000000
75: Create NV seed file ............................................... ----
75:    Test Suite not enabled
75: PSA init/deinit ................................................... PASS
75: PSA deinit without init ........................................... PASS
75: PSA deinit twice .................................................. PASS
75: No random without init ............................................ PASS
75: No key slot access without init ................................... PASS
75: No random after deinit ............................................ PASS
75: No key slot access after deinit ................................... PASS
75: Custom entropy sources: all standard .............................. PASS
75: Custom entropy sources: none ...................................... PASS
75: Fake entropy: never returns anything .............................. PASS
75: Fake entropy: less than the block size ............................ PASS
75: Fake entropy: not enough for a nonce .............................. ----
75:    Unmet dependencies: 0 
75: Fake entropy: one block eventually ................................ PASS
75: Fake entropy: one block in two steps .............................. PASS
75: Fake entropy: more than one block in two steps .................... PASS
75: Fake entropy: two blocks eventually ............................... PASS
75: NV seed only: less than minimum ................................... ----
75:    Test Suite not enabled
75: NV seed only: less than one block ................................. ----
75:    Test Suite not enabled
75: NV seed only: just enough ......................................... ----
75:    Test Suite not enabled
75: Recreate NV seed file ............................................. ----
75:    Test Suite not enabled
75: 
75: ----------------------------------------------------------------------------
75: 
75: PASSED (21 / 21 tests (6 skipped))
75/95 Test #75: psa_crypto_init-suite ......................   Passed    0.13 sec
test 76
      Start 76: psa_crypto_metadata-suite

76: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_metadata "--verbose"
76: Test timeout computed to be: 10000000
76: Hash: MD2 ......................................................... PASS
76: Hash: MD4 ......................................................... PASS
76: Hash: MD5 ......................................................... PASS
76: Hash: RIPEMD160 ................................................... PASS
76: Hash: SHA-1 ....................................................... PASS
76: Hash: SHA-2 SHA-224 ............................................... PASS
76: Hash: SHA-2 SHA-256 ............................................... PASS
76: Hash: SHA-2 SHA-384 ............................................... PASS
76: Hash: SHA-2 SHA-512 ............................................... PASS
76: MAC: HMAC-MD2 ..................................................... PASS
76: MAC: HMAC-MD4 ..................................................... PASS
76: MAC: HMAC-MD5 ..................................................... PASS
76: MAC: HMAC-RIPEMD160 ............................................... PASS
76: MAC: HMAC-SHA-1 ................................................... PASS
76: MAC: HMAC-SHA-224 ................................................. PASS
76: MAC: HMAC-SHA-256 ................................................. PASS
76: MAC: HMAC-SHA-384 ................................................. PASS
76: MAC: HMAC-SHA-512 ................................................. PASS
76: MAC: CBC_MAC-AES-128 .............................................. ----
76:    Unmet dependencies: 10 
76: MAC: CBC_MAC-AES-192 .............................................. ----
76:    Unmet dependencies: 10 
76: MAC: CBC_MAC-AES-256 .............................................. ----
76:    Unmet dependencies: 10 
76: MAC: CBC_MAC-3DES ................................................. ----
76:    Unmet dependencies: 10 
76: MAC: CMAC-AES-128 ................................................. PASS
76: MAC: CMAC-AES-192 ................................................. PASS
76: MAC: CMAC-AES-256 ................................................. PASS
76: MAC: CMAC-3DES .................................................... PASS
76: Cipher: STREAM_CIPHER ............................................. PASS
76: Cipher: CTR ....................................................... PASS
76: Cipher: CFB ....................................................... PASS
76: Cipher: OFB ....................................................... PASS
76: Cipher: ECB-nopad ................................................. PASS
76: Cipher: CBC-nopad ................................................. PASS
76: Cipher: CBC-PKCS#7 ................................................ PASS
76: Cipher: XTS ....................................................... PASS
76: AEAD: CCM-AES-128 ................................................. PASS
76: AEAD: CCM-AES-192 ................................................. PASS
76: AEAD: CCM-AES-256 ................................................. PASS
76: AEAD: CCM-ARIA-128 ................................................ ----
76:    Unmet dependencies: 24 
76: AEAD: CCM-ARIA-192 ................................................ ----
76:    Unmet dependencies: 24 
76: AEAD: CCM-ARIA-256 ................................................ ----
76:    Unmet dependencies: 24 
76: AEAD: CCM-CAMELLIA-128 ............................................ PASS
76: AEAD: CCM-CAMELLIA-192 ............................................ PASS
76: AEAD: CCM-CAMELLIA-256 ............................................ PASS
76: AEAD: GCM-AES-128 ................................................. PASS
76: AEAD: GCM-AES-192 ................................................. PASS
76: AEAD: GCM-AES-256 ................................................. PASS
76: AEAD: GCM-ARIA-128 ................................................ ----
76:    Unmet dependencies: 24 
76: AEAD: GCM-ARIA-192 ................................................ ----
76:    Unmet dependencies: 24 
76: AEAD: GCM-ARIA-256 ................................................ ----
76:    Unmet dependencies: 24 
76: AEAD: GCM-CAMELLIA-128 ............................................ PASS
76: AEAD: GCM-CAMELLIA-192 ............................................ PASS
76: AEAD: GCM-CAMELLIA-256 ............................................ PASS
76: AEAD: ChaCha20_Poly1305 ........................................... PASS
76: Asymmetric signature: RSA PKCS#1 v1.5 raw ......................... PASS
76: Asymmetric signature: RSA PKCS#1 v1.5 SHA-256 ..................... PASS
76: Asymmetric signature: RSA PSS SHA-256 ............................. PASS
76: Asymmetric signature: RSA PSS-any-salt SHA-256 .................... PASS
76: Asymmetric signature: randomized ECDSA (no hashing) ............... PASS
76: Asymmetric signature: SHA-256 + randomized ECDSA .................. PASS
76: Asymmetric signature: SHA-256 + deterministic ECDSA using SHA-256 . PASS
76: Asymmetric signature: pure EdDSA .................................. ----
76:    Unmet dependencies: 32 
76: Asymmetric signature: Ed25519ph ................................... ----
76:    Unmet dependencies: 32 
76: Asymmetric signature: Ed448ph ..................................... ----
76:    Unmet dependencies: 32 
76: Asymmetric signature: RSA PKCS#1 v1.5 with wildcard hash .......... PASS
76: Asymmetric signature: RSA PSS with wildcard hash .................. PASS
76: Asymmetric signature: RSA PSS-any-salt with wildcard hash ......... PASS
76: Asymmetric signature: randomized ECDSA with wildcard hash ......... PASS
76: Asymmetric signature: deterministic ECDSA with wildcard hash ...... PASS
76: Asymmetric encryption: RSA PKCS#1 v1.5 ............................ PASS
76: Asymmetric encryption: RSA OAEP using SHA-256 ..................... PASS
76: Key derivation: HKDF using SHA-256 ................................ PASS
76: Key derivation: HKDF using SHA-384 ................................ PASS
76: Key derivation: TLS 1.2 PRF using SHA-256 ......................... PASS
76: Key derivation: TLS 1.2 PRF using SHA-384 ......................... PASS
76: Key derivation: TLS 1.2 PSK-to-MS using SHA-256 ................... PASS
76: Key derivation: TLS 1.2 PSK-to-MS using SHA-384 ................... PASS
76: Key agreement: FFDH, raw output ................................... ----
76:    Unmet dependencies: 38 
76: Key agreement: FFDH, HKDF using SHA-256 ........................... ----
76:    Unmet dependencies: 38 
76: Key agreement: FFDH, HKDF using SHA-384 ........................... ----
76:    Unmet dependencies: 38 
76: Key agreement: ECDH, raw output ................................... PASS
76: Key agreement: ECDH, HKDF using SHA-256 ........................... PASS
76: Key agreement: ECDH, HKDF using SHA-384 ........................... PASS
76: Key type: raw data ................................................ PASS
76: Key type: HMAC .................................................... PASS
76: Key type: secret for key derivation ............................... PASS
76: Block cipher key type: AES ........................................ PASS
76: Block cipher key type: ARIA ....................................... ----
76:    Unmet dependencies: 24 
76: Block cipher key type: DES ........................................ PASS
76: Block cipher key type: Camellia ................................... PASS
76: Stream cipher key type: ARC4 ...................................... PASS
76: Stream cipher key type: ChaCha20 .................................. PASS
76: Key type: RSA public key .......................................... PASS
76: Key type: RSA key pair ............................................ PASS
76: ECC key family: SECP K1 ........................................... PASS
76: ECC key family: SECP R1 ........................................... PASS
76: ECC key family: SECP R2 ........................................... PASS
76: ECC key family: SECT K1 ........................................... PASS
76: ECC key family: SECT R1 ........................................... PASS
76: ECC key family: SECT R2 ........................................... PASS
76: ECC key family: Brainpool P R1 .................................... PASS
76: ECC key family: Montgomery (Curve25519, Curve448) ................. PASS
76: ECC key family: Twisted Edwards (Ed25519, Ed448) .................. PASS
76: DH group family: RFC 7919 ......................................... PASS
76: Lifetime: VOLATILE ................................................ PASS
76: Lifetime: PERSISTENT .............................................. PASS
76: Lifetime: volatile, local storage ................................. PASS
76: Lifetime: default, local storage .................................. PASS
76: Lifetime: 2, local storage ........................................ PASS
76: Lifetime: 254, local storage ...................................... PASS
76: Lifetime: read-only, local storage ................................ PASS
76: Lifetime: volatile, 0x123456 ...................................... PASS
76: Lifetime: default, 0x123456 ....................................... PASS
76: Lifetime: 2, 0x123456 ............................................. PASS
76: Lifetime: 254, 0x123456 ........................................... PASS
76: Lifetime: read-only, 0x123456 ..................................... PASS
76: 
76: ----------------------------------------------------------------------------
76: 
76: PASSED (115 / 115 tests (17 skipped))
76/95 Test #76: psa_crypto_metadata-suite ..................   Passed    0.02 sec
test 77
      Start 77: psa_crypto_not_supported.generated-suite

77: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_not_supported.generated "--verbose"
77: Test timeout computed to be: 10000000
77: PSA import AES 128-bit not supported .............................. ----
77:    Unmet dependencies: 0 
77: PSA generate AES 128-bit not supported ............................ ----
77:    Unmet dependencies: 0 
77: PSA import AES 192-bit not supported .............................. ----
77:    Unmet dependencies: 0 
77: PSA generate AES 192-bit not supported ............................ ----
77:    Unmet dependencies: 0 
77: PSA import AES 256-bit not supported .............................. ----
77:    Unmet dependencies: 0 
77: PSA generate AES 256-bit not supported ............................ ----
77:    Unmet dependencies: 0 
77: PSA import ARC4 8-bit not supported ............................... ----
77:    Unmet dependencies: 1 
77: PSA generate ARC4 8-bit not supported ............................. ----
77:    Unmet dependencies: 1 
77: PSA import ARC4 128-bit not supported ............................. ----
77:    Unmet dependencies: 1 
77: PSA generate ARC4 128-bit not supported ........................... ----
77:    Unmet dependencies: 1 
77: PSA import ARC4 2048-bit not supported ............................ ----
77:    Unmet dependencies: 1 
77: PSA generate ARC4 2048-bit not supported .......................... ----
77:    Unmet dependencies: 1 
77: PSA import ARIA 128-bit not supported ............................. PASS
77: PSA generate ARIA 128-bit not supported ........................... PASS
77: PSA import ARIA 192-bit not supported ............................. PASS
77: PSA generate ARIA 192-bit not supported ........................... PASS
77: PSA import ARIA 256-bit not supported ............................. PASS
77: PSA generate ARIA 256-bit not supported ........................... PASS
77: PSA import CAMELLIA 128-bit not supported ......................... ----
77:    Unmet dependencies: 3 
77: PSA generate CAMELLIA 128-bit not supported ....................... ----
77:    Unmet dependencies: 3 
77: PSA import CAMELLIA 192-bit not supported ......................... ----
77:    Unmet dependencies: 3 
77: PSA generate CAMELLIA 192-bit not supported ....................... ----
77:    Unmet dependencies: 3 
77: PSA import CAMELLIA 256-bit not supported ......................... ----
77:    Unmet dependencies: 3 
77: PSA generate CAMELLIA 256-bit not supported ....................... ----
77:    Unmet dependencies: 3 
77: PSA import CHACHA20 256-bit not supported ......................... ----
77:    Unmet dependencies: 4 
77: PSA generate CHACHA20 256-bit not supported ....................... ----
77:    Unmet dependencies: 4 
77: PSA import DES 64-bit not supported ............................... ----
77:    Unmet dependencies: 5 
77: PSA generate DES 64-bit not supported ............................. ----
77:    Unmet dependencies: 5 
77: PSA import DES 128-bit not supported .............................. ----
77:    Unmet dependencies: 5 
77: PSA generate DES 128-bit not supported ............................ ----
77:    Unmet dependencies: 5 
77: PSA import DES 192-bit not supported .............................. ----
77:    Unmet dependencies: 5 
77: PSA generate DES 192-bit not supported ............................ ----
77:    Unmet dependencies: 5 
77: PSA import HMAC 128-bit not supported ............................. ----
77:    Unmet dependencies: 6 
77: PSA generate HMAC 128-bit not supported ........................... ----
77:    Unmet dependencies: 6 
77: PSA import HMAC 160-bit not supported ............................. ----
77:    Unmet dependencies: 6 
77: PSA generate HMAC 160-bit not supported ........................... ----
77:    Unmet dependencies: 6 
77: PSA import HMAC 224-bit not supported ............................. ----
77:    Unmet dependencies: 6 
77: PSA generate HMAC 224-bit not supported ........................... ----
77:    Unmet dependencies: 6 
77: PSA import HMAC 256-bit not supported ............................. ----
77:    Unmet dependencies: 6 
77: PSA generate HMAC 256-bit not supported ........................... ----
77:    Unmet dependencies: 6 
77: PSA import HMAC 384-bit not supported ............................. ----
77:    Unmet dependencies: 6 
77: PSA generate HMAC 384-bit not supported ........................... ----
77:    Unmet dependencies: 6 
77: PSA import HMAC 512-bit not supported ............................. ----
77:    Unmet dependencies: 6 
77: PSA generate HMAC 512-bit not supported ........................... ----
77:    Unmet dependencies: 6 
77: PSA import RSA_KEY_PAIR 1024-bit not supported .................... ----
77:    Unmet dependencies: 7 
77: PSA generate RSA_KEY_PAIR 1024-bit not supported .................. ----
77:    Unmet dependencies: 7 
77: PSA import RSA_KEY_PAIR 1536-bit not supported .................... ----
77:    Unmet dependencies: 7 
77: PSA generate RSA_KEY_PAIR 1536-bit not supported .................. ----
77:    Unmet dependencies: 7 
77: PSA import RSA_PUBLIC_KEY 1024-bit not supported .................. ----
77:    Unmet dependencies: 8 
77: PSA import RSA_PUBLIC_KEY 1536-bit not supported .................. ----
77:    Unmet dependencies: 8 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit type not supported  ----
77:    Unmet dependencies: 9 10 11 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit type not support  ----
77:    Unmet dependencies: 9 10 11 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit type not supported  ----
77:    Unmet dependencies: 9 12 11 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit type not support  ----
77:    Unmet dependencies: 9 12 11 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit type not supported  ----
77:    Unmet dependencies: 9 13 11 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit type not support  ----
77:    Unmet dependencies: 9 13 11 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit type not supported  ----
77:    Unmet dependencies: 9 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit type not support  ----
77:    Unmet dependencies: 9 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit type not supported  ----
77:    Unmet dependencies: 9 15 11 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit type not support  ----
77:    Unmet dependencies: 9 15 11 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit type not supported  ----
77:    Unmet dependencies: 9 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit type not support  ----
77:    Unmet dependencies: 9 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit type not supported  ----
77:    Unmet dependencies: 9 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit type not support  ----
77:    Unmet dependencies: 9 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit curve not supporte  ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit curve not suppor  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit curve not supporte  ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit curve not suppor  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit curve not supporte  ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit curve not suppor  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit curve not supporte  ----
77:    Unmet dependencies: 22 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit curve not suppor  ----
77:    Unmet dependencies: 22 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit curve not supporte  ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit curve not suppor  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit curve not supporte  ----
77:    Unmet dependencies: 24 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit curve not suppor  ----
77:    Unmet dependencies: 24 
77: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit curve not supporte  ----
77:    Unmet dependencies: 25 
77: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit curve not suppor  ----
77:    Unmet dependencies: 25 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit type not support  ----
77:    Unmet dependencies: 26 10 11 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit type not support  ----
77:    Unmet dependencies: 26 12 11 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit type not support  ----
77:    Unmet dependencies: 26 13 11 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit type not support  ----
77:    Unmet dependencies: 26 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit type not support  ----
77:    Unmet dependencies: 26 15 11 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit type not support  ----
77:    Unmet dependencies: 26 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit type not support  ----
77:    Unmet dependencies: 26 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit curve not suppor  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit curve not suppor  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit curve not suppor  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit curve not suppor  ----
77:    Unmet dependencies: 22 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit curve not suppor  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit curve not suppor  ----
77:    Unmet dependencies: 24 
77: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit curve not suppor  ----
77:    Unmet dependencies: 25 
77: PSA import ECC_KEY_PAIR(MONTGOMERY) 255-bit type not supported .... ----
77:    Unmet dependencies: 9 
77: PSA generate ECC_KEY_PAIR(MONTGOMERY) 255-bit type not supported .. ----
77:    Unmet dependencies: 9 
77: PSA import ECC_KEY_PAIR(MONTGOMERY) 448-bit type not supported .... ----
77:    Unmet dependencies: 9 29 
77: PSA generate ECC_KEY_PAIR(MONTGOMERY) 448-bit type not supported .. ----
77:    Unmet dependencies: 9 29 
77: PSA import ECC_KEY_PAIR(MONTGOMERY) 255-bit curve not supported ... ----
77:    Unmet dependencies: 30 
77: PSA generate ECC_KEY_PAIR(MONTGOMERY) 255-bit curve not supported . ----
77:    Unmet dependencies: 30 
77: PSA import ECC_KEY_PAIR(MONTGOMERY) 448-bit curve not supported ... PASS
77: PSA generate ECC_KEY_PAIR(MONTGOMERY) 448-bit curve not supported . PASS
77: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 255-bit type not supported .. ----
77:    Unmet dependencies: 26 
77: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 448-bit type not supported .. ----
77:    Unmet dependencies: 26 29 
77: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 255-bit curve not supported . ----
77:    Unmet dependencies: 30 
77: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 448-bit curve not supported . PASS
77: PSA import ECC_KEY_PAIR(SECP_K1) 192-bit type not supported ....... ----
77:    Unmet dependencies: 9 
77: PSA generate ECC_KEY_PAIR(SECP_K1) 192-bit type not supported ..... ----
77:    Unmet dependencies: 9 
77: PSA import ECC_KEY_PAIR(SECP_K1) 224-bit type not supported ....... ----
77:    Unmet dependencies: 9 33 
77: PSA generate ECC_KEY_PAIR(SECP_K1) 224-bit type not supported ..... ----
77:    Unmet dependencies: 9 33 
77: PSA import ECC_KEY_PAIR(SECP_K1) 256-bit type not supported ....... ----
77:    Unmet dependencies: 9 
77: PSA generate ECC_KEY_PAIR(SECP_K1) 256-bit type not supported ..... ----
77:    Unmet dependencies: 9 
77: PSA import ECC_KEY_PAIR(SECP_K1) 192-bit curve not supported ...... ----
77:    Unmet dependencies: 35 
77: PSA generate ECC_KEY_PAIR(SECP_K1) 192-bit curve not supported .... ----
77:    Unmet dependencies: 35 
77: PSA import ECC_KEY_PAIR(SECP_K1) 224-bit curve not supported ...... PASS
77: PSA generate ECC_KEY_PAIR(SECP_K1) 224-bit curve not supported .... PASS
77: PSA import ECC_KEY_PAIR(SECP_K1) 256-bit curve not supported ...... ----
77:    Unmet dependencies: 37 
77: PSA generate ECC_KEY_PAIR(SECP_K1) 256-bit curve not supported .... ----
77:    Unmet dependencies: 37 
77: PSA import ECC_PUBLIC_KEY(SECP_K1) 192-bit type not supported ..... ----
77:    Unmet dependencies: 26 
77: PSA import ECC_PUBLIC_KEY(SECP_K1) 224-bit type not supported ..... ----
77:    Unmet dependencies: 26 33 
77: PSA import ECC_PUBLIC_KEY(SECP_K1) 256-bit type not supported ..... ----
77:    Unmet dependencies: 26 
77: PSA import ECC_PUBLIC_KEY(SECP_K1) 192-bit curve not supported .... ----
77:    Unmet dependencies: 35 
77: PSA import ECC_PUBLIC_KEY(SECP_K1) 224-bit curve not supported .... PASS
77: PSA import ECC_PUBLIC_KEY(SECP_K1) 256-bit curve not supported .... ----
77:    Unmet dependencies: 37 
77: PSA import ECC_KEY_PAIR(SECP_R1) 225-bit type not supported ....... ----
77:    Unmet dependencies: 9 38 11 
77: PSA generate ECC_KEY_PAIR(SECP_R1) 225-bit type not supported ..... ----
77:    Unmet dependencies: 9 38 11 
77: PSA import ECC_KEY_PAIR(SECP_R1) 256-bit type not supported ....... ----
77:    Unmet dependencies: 9 
77: PSA generate ECC_KEY_PAIR(SECP_R1) 256-bit type not supported ..... ----
77:    Unmet dependencies: 9 
77: PSA import ECC_KEY_PAIR(SECP_R1) 384-bit type not supported ....... ----
77:    Unmet dependencies: 9 
77: PSA generate ECC_KEY_PAIR(SECP_R1) 384-bit type not supported ..... ----
77:    Unmet dependencies: 9 
77: PSA import ECC_KEY_PAIR(SECP_R1) 521-bit type not supported ....... ----
77:    Unmet dependencies: 9 
77: PSA generate ECC_KEY_PAIR(SECP_R1) 521-bit type not supported ..... ----
77:    Unmet dependencies: 9 
77: PSA import ECC_KEY_PAIR(SECP_R1) 225-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECP_R1) 225-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECP_R1) 256-bit curve not supported ...... ----
77:    Unmet dependencies: 43 
77: PSA generate ECC_KEY_PAIR(SECP_R1) 256-bit curve not supported .... ----
77:    Unmet dependencies: 43 
77: PSA import ECC_KEY_PAIR(SECP_R1) 384-bit curve not supported ...... ----
77:    Unmet dependencies: 44 
77: PSA generate ECC_KEY_PAIR(SECP_R1) 384-bit curve not supported .... ----
77:    Unmet dependencies: 44 
77: PSA import ECC_KEY_PAIR(SECP_R1) 521-bit curve not supported ...... ----
77:    Unmet dependencies: 45 
77: PSA generate ECC_KEY_PAIR(SECP_R1) 521-bit curve not supported .... ----
77:    Unmet dependencies: 45 
77: PSA import ECC_PUBLIC_KEY(SECP_R1) 225-bit type not supported ..... ----
77:    Unmet dependencies: 26 38 11 
77: PSA import ECC_PUBLIC_KEY(SECP_R1) 256-bit type not supported ..... ----
77:    Unmet dependencies: 26 
77: PSA import ECC_PUBLIC_KEY(SECP_R1) 384-bit type not supported ..... ----
77:    Unmet dependencies: 26 
77: PSA import ECC_PUBLIC_KEY(SECP_R1) 521-bit type not supported ..... ----
77:    Unmet dependencies: 26 
77: PSA import ECC_PUBLIC_KEY(SECP_R1) 225-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECP_R1) 256-bit curve not supported .... ----
77:    Unmet dependencies: 43 
77: PSA import ECC_PUBLIC_KEY(SECP_R1) 384-bit curve not supported .... ----
77:    Unmet dependencies: 44 
77: PSA import ECC_PUBLIC_KEY(SECP_R1) 521-bit curve not supported .... ----
77:    Unmet dependencies: 45 
77: PSA import ECC_KEY_PAIR(SECP_R2) 160-bit type not supported ....... ----
77:    Unmet dependencies: 9 46 11 
77: PSA generate ECC_KEY_PAIR(SECP_R2) 160-bit type not supported ..... ----
77:    Unmet dependencies: 9 46 11 
77: PSA import ECC_KEY_PAIR(SECP_R2) 160-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECP_R2) 160-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECP_R2) 160-bit type not supported ..... ----
77:    Unmet dependencies: 26 46 11 
77: PSA import ECC_PUBLIC_KEY(SECP_R2) 160-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 163-bit type not supported ....... ----
77:    Unmet dependencies: 9 48 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 163-bit type not supported ..... ----
77:    Unmet dependencies: 9 48 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 233-bit type not supported ....... ----
77:    Unmet dependencies: 9 49 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 233-bit type not supported ..... ----
77:    Unmet dependencies: 9 49 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 239-bit type not supported ....... ----
77:    Unmet dependencies: 9 50 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 239-bit type not supported ..... ----
77:    Unmet dependencies: 9 50 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 283-bit type not supported ....... ----
77:    Unmet dependencies: 9 51 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 283-bit type not supported ..... ----
77:    Unmet dependencies: 9 51 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 409-bit type not supported ....... ----
77:    Unmet dependencies: 9 52 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 409-bit type not supported ..... ----
77:    Unmet dependencies: 9 52 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 571-bit type not supported ....... ----
77:    Unmet dependencies: 9 53 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 571-bit type not supported ..... ----
77:    Unmet dependencies: 9 53 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 163-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 163-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 233-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 233-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 239-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 239-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 283-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 283-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 409-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 409-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_K1) 571-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_K1) 571-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 163-bit type not supported ..... ----
77:    Unmet dependencies: 26 48 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 233-bit type not supported ..... ----
77:    Unmet dependencies: 26 49 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 239-bit type not supported ..... ----
77:    Unmet dependencies: 26 50 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 283-bit type not supported ..... ----
77:    Unmet dependencies: 26 51 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 409-bit type not supported ..... ----
77:    Unmet dependencies: 26 52 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 571-bit type not supported ..... ----
77:    Unmet dependencies: 26 53 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 163-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 233-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 239-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 283-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 409-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_K1) 571-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 163-bit type not supported ....... ----
77:    Unmet dependencies: 9 60 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 163-bit type not supported ..... ----
77:    Unmet dependencies: 9 60 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 233-bit type not supported ....... ----
77:    Unmet dependencies: 9 61 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 233-bit type not supported ..... ----
77:    Unmet dependencies: 9 61 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 283-bit type not supported ....... ----
77:    Unmet dependencies: 9 62 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 283-bit type not supported ..... ----
77:    Unmet dependencies: 9 62 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 409-bit type not supported ....... ----
77:    Unmet dependencies: 9 63 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 409-bit type not supported ..... ----
77:    Unmet dependencies: 9 63 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 571-bit type not supported ....... ----
77:    Unmet dependencies: 9 64 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 571-bit type not supported ..... ----
77:    Unmet dependencies: 9 64 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 163-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 163-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 233-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 233-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 283-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 283-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 409-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 409-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_R1) 571-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_R1) 571-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 163-bit type not supported ..... ----
77:    Unmet dependencies: 26 60 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 233-bit type not supported ..... ----
77:    Unmet dependencies: 26 61 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 283-bit type not supported ..... ----
77:    Unmet dependencies: 26 62 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 409-bit type not supported ..... ----
77:    Unmet dependencies: 26 63 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 571-bit type not supported ..... ----
77:    Unmet dependencies: 26 64 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 163-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 233-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 283-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 409-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R1) 571-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(SECT_R2) 163-bit type not supported ....... ----
77:    Unmet dependencies: 9 70 11 
77: PSA generate ECC_KEY_PAIR(SECT_R2) 163-bit type not supported ..... ----
77:    Unmet dependencies: 9 70 11 
77: PSA import ECC_KEY_PAIR(SECT_R2) 163-bit curve not supported ...... ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(SECT_R2) 163-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R2) 163-bit type not supported ..... ----
77:    Unmet dependencies: 26 70 11 
77: PSA import ECC_PUBLIC_KEY(SECT_R2) 163-bit curve not supported .... ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit type not supporte  ----
77:    Unmet dependencies: 9 72 11 
77: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit type not suppor  ----
77:    Unmet dependencies: 9 72 11 
77: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit type not supporte  ----
77:    Unmet dependencies: 9 73 11 
77: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit type not suppor  ----
77:    Unmet dependencies: 9 73 11 
77: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit curve not support  ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit curve not suppo  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit curve not support  ----
77:    Unmet dependencies: 11 
77: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit curve not suppo  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit type not suppor  ----
77:    Unmet dependencies: 26 72 11 
77: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit type not suppor  ----
77:    Unmet dependencies: 26 73 11 
77: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit curve not suppo  ----
77:    Unmet dependencies: 11 
77: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit curve not suppo  ----
77:    Unmet dependencies: 11 
77: 
77: ----------------------------------------------------------------------------
77: 
77: PASSED (236 / 236 tests (224 skipped))
77/95 Test #77: psa_crypto_not_supported.generated-suite ...   Passed    0.13 sec
test 78
      Start 78: psa_crypto_not_supported.misc-suite

78: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_not_supported.misc "--verbose"
78: Test timeout computed to be: 10000000
78: PSA import PSA_KEY_TYPE_NONE never supported ...................... PASS
78: PSA generate PSA_KEY_TYPE_NONE never supported .................... PASS
78: PSA import PSA_KEY_TYPE_CATEGORY_SYMMETRIC never supported ........ PASS
78: PSA generate PSA_KEY_TYPE_CATEGORY_SYMMETRIC never supported ...... PASS
78: 
78: ----------------------------------------------------------------------------
78: 
78: PASSED (4 / 4 tests (0 skipped))
78/95 Test #78: psa_crypto_not_supported.misc-suite ........   Passed    0.04 sec
test 79
      Start 79: psa_crypto_persistent_key-suite

79: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_persistent_key "--verbose"
79: Test timeout computed to be: 10000000
79: Format for storage: RSA private key ............................... PASS
79: Format for storage: AES-128 key ................................... PASS
79: Parse storage: RSA private key .................................... PASS
79: Parse storage: AES-128 key ........................................ PASS
79: Parse storage: wrong version ...................................... PASS
79: Parse storage: data too big ....................................... PASS
79: Parse storage: bad magic .......................................... PASS
79: Parse storage: truncated magic .................................... PASS
79: Parse storage: truncated header ................................... PASS
79: Parse storage: truncated key ...................................... PASS
79: Save maximum-size persistent raw key .............................. PASS
79: Save larger than maximum-size persistent raw key .................. PASS
79: Persistent key destroy ............................................ PASS
79: Persistent key destroy after restart .............................. PASS
79: Persistent key import (RSA) ....................................... PASS
79: Persistent key import with restart (RSA) .......................... PASS
79: Persistent key import (RSA) invalid key id (VENDOR_MIN) ........... PASS
79: Persistent key import (RSA) invalid key id (VOLATILE_MIN) ......... PASS
79: Persistent key import (RSA) invalid key id (VENDOR_MAX) ........... PASS
79: Persistent key import garbage data, should fail ................... PASS
79: import/export persistent raw key: 1 byte .......................... PASS
79: import/export persistent key RSA public key: good, 1024-bit ....... PASS
79: import/export persistent key RSA keypair: good, 1024-bit .......... PASS
79: import/export persistent raw key file not exist: 1 byte ........... PASS
79: import/export persistent key RSA public key file not exist: 1024-b  PASS
79: import/export persistent key RSA keypair file not exist: 1024-bit . PASS
79: import/export-persistent symmetric key: 16 bytes .................. PASS
79: import/export persistent raw key with restart: 1 byte ............. PASS
79: import/export persistent key RSA public key with restart: good, 10  PASS
79: import/export persistent key RSA keypair with restart: good, 1024-  PASS
79: import/export persistent raw key file not exist with restart: 1 by  PASS
79: import/export persistent key RSA public key file not exist with re  PASS
79: import/export persistent key RSA keypair file not exist with resta  PASS
79: import/export-persistent symmetric key with restart: 16 bytes ..... PASS
79: Destroy invalid id: 0 ............................................. PASS
79: Destroy non-existent key .......................................... PASS
79: Destroy invalid id: 0xffffffff .................................... PASS
79: 
79: ----------------------------------------------------------------------------
79: 
79: PASSED (37 / 37 tests (0 skipped))
79/95 Test #79: psa_crypto_persistent_key-suite ............   Passed    0.38 sec
test 80
      Start 80: psa_crypto_se_driver_hal-suite

80: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_se_driver_hal "--verbose"
80: Test timeout computed to be: 10000000
80: Register SE driver: good .......................................... ----
80:    Test Suite not enabled
80: Register SE driver: good, again ................................... ----
80:    Test Suite not enabled
80: Register SE driver: invalid location (0) .......................... ----
80:    Test Suite not enabled
80: Register SE driver: invalid location (local) ...................... ----
80:    Test Suite not enabled
80: Register SE driver: invalid version (ancient) ..................... ----
80:    Test Suite not enabled
80: Register SE driver: invalid version (future) ...................... ----
80:    Test Suite not enabled
80: Register SE driver: already registered ............................ ----
80:    Test Suite not enabled
80: Register SE driver: maximum number of drivers ..................... ----
80:    Test Suite not enabled
80: SE key import-export persistent (p_allocate allows all slots) ..... ----
80:    Test Suite not enabled
80: SE key import-export persistent (p_allocate allows 1 slot) ........ ----
80:    Test Suite not enabled
80: SE key import-export persistent, check after restart (slot 0) ..... ----
80:    Test Suite not enabled
80: SE key import-export persistent, check after restart (slot 3) ..... ----
80:    Test Suite not enabled
80: SE key import-export volatile (p_allocate allows all slots) ....... ----
80:    Test Suite not enabled
80: SE key import-export volatile (p_allocate allows 1 slot) .......... ----
80:    Test Suite not enabled
80: SE key import-export volatile, check after restart (slot 0) ....... ----
80:    Test Suite not enabled
80: SE key import-export volatile, check after restart (slot 3) ....... ----
80:    Test Suite not enabled
80: Key creation in a specific slot (0) ............................... ----
80:    Test Suite not enabled
80: Key creation in a specific slot (max) ............................. ----
80:    Test Suite not enabled
80: Key creation in a specific slot (0, restart) ...................... ----
80:    Test Suite not enabled
80: Key creation in a specific slot (max, restart) .................... ----
80:    Test Suite not enabled
80: Key creation in a specific slot (too large) ....................... ----
80:    Test Suite not enabled
80: Key import smoke test: AES-CTR .................................... ----
80:    Test Suite not enabled
80: Key import smoke test: AES-CBC .................................... ----
80:    Test Suite not enabled
80: Key import smoke test: AES-CMAC ................................... ----
80:    Test Suite not enabled
80: Key import smoke test: AES-CCM .................................... ----
80:    Test Suite not enabled
80: Key import smoke test: AES-GCM .................................... ----
80:    Test Suite not enabled
80: Key import smoke test: ARIA-CTR ................................... ----
80:    Test Suite not enabled
80: Key import smoke test: ARIA-CBC ................................... ----
80:    Test Suite not enabled
80: Key import smoke test: ARIA-CMAC .................................. ----
80:    Test Suite not enabled
80: Key import smoke test: ARIA-CCM ................................... ----
80:    Test Suite not enabled
80: Key import smoke test: ARIA-GCM ................................... ----
80:    Test Suite not enabled
80: Key import smoke test: CAMELLIA-CTR ............................... ----
80:    Test Suite not enabled
80: Key import smoke test: CAMELLIA-CBC ............................... ----
80:    Test Suite not enabled
80: Key import smoke test: CAMELLIA-CMAC .............................. ----
80:    Test Suite not enabled
80: Key import smoke test: CAMELLIA-CCM ............................... ----
80:    Test Suite not enabled
80: Key import smoke test: CAMELLIA-GCM ............................... ----
80:    Test Suite not enabled
80: Key import smoke test: HMAC-SHA-256 ............................... ----
80:    Test Suite not enabled
80: Key import smoke test: HKDF-SHA-256 ............................... ----
80:    Test Suite not enabled
80: Key import smoke test: RSA PKCS#1v1.5 signature ................... ----
80:    Test Suite not enabled
80: Key import smoke test: RSA PKCS#1v1.5 encryption .................. ----
80:    Test Suite not enabled
80: Key import smoke test: RSA OAEP encryption ........................ ----
80:    Test Suite not enabled
80: Key import smoke test: ECDSA secp256r1 ............................ ----
80:    Test Suite not enabled
80: Key import smoke test: ECDH secp256r1 ............................. ----
80:    Test Suite not enabled
80: Key import smoke test: ECDH secp256r1 with HKDF ................... ----
80:    Test Suite not enabled
80: Generate key: not supported ....................................... ----
80:    Test Suite not enabled
80: Key generation smoke test: AES-128-CTR ............................ ----
80:    Test Suite not enabled
80: Key generation smoke test: AES-256-CTR ............................ ----
80:    Test Suite not enabled
80: Key generation smoke test: HMAC-SHA-256 ........................... ----
80:    Test Suite not enabled
80: Key registration: smoke test ...................................... ----
80:    Test Suite not enabled
80: Key registration: invalid lifetime (volatile internal storage) .... ----
80:    Test Suite not enabled
80: Key registration: invalid lifetime (internal storage) ............. ----
80:    Test Suite not enabled
80: Key registration: invalid lifetime (no registered driver) ......... ----
80:    Test Suite not enabled
80: Key registration: rejected ........................................ ----
80:    Test Suite not enabled
80: Key registration: not supported ................................... ----
80:    Test Suite not enabled
80: Key registration: key id out of range ............................. ----
80:    Test Suite not enabled
80: Key registration: key id min vendor ............................... ----
80:    Test Suite not enabled
80: Key registration: key id max vendor except volatile ............... ----
80:    Test Suite not enabled
80: Key registration: key id min volatile ............................. ----
80:    Test Suite not enabled
80: Key registration: key id max volatile ............................. ----
80:    Test Suite not enabled
80: Import-sign-verify: sign in driver, ECDSA ......................... ----
80:    Unmet dependencies: 0 1 2 
80: Import-sign-verify: sign in driver then export_public, ECDSA ...... ----
80:    Unmet dependencies: 0 1 2 
80: Import-sign-verify: sign in software, ECDSA ....................... ----
80:    Unmet dependencies: 0 1 2 
80: Generate-sign-verify: sign in driver, ECDSA ....................... ----
80:    Unmet dependencies: 0 1 2 
80: Generate-sign-verify: sign in driver then export_public, ECDSA .... ----
80:    Unmet dependencies: 0 1 2 
80: Generate-sign-verify: sign in software, ECDSA ..................... ----
80:    Unmet dependencies: 0 1 2 
80: 
80: ----------------------------------------------------------------------------
80: 
80: PASSED (65 / 65 tests (65 skipped))
80/95 Test #80: psa_crypto_se_driver_hal-suite .............   Passed    0.01 sec
test 81
      Start 81: psa_crypto_se_driver_hal_mocks-suite

81: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_se_driver_hal_mocks "--verbose"
81: Test timeout computed to be: 10000000
81: SE init mock test: success ........................................ ----
81:    Test Suite not enabled
81: SE init mock test: failure ........................................ ----
81:    Test Suite not enabled
81: SE init mock test: invalid location (0) ........................... ----
81:    Test Suite not enabled
81: SE init mock test: location not supported (INT_MAX) ............... ----
81:    Test Suite not enabled
81: SE key importing mock test ........................................ ----
81:    Test Suite not enabled
81: SE key importing mock test: max key bits .......................... ----
81:    Test Suite not enabled
81: SE key importing mock test: more than max key bits ................ ----
81:    Test Suite not enabled
81: SE key importing mock test: alloc failed .......................... ----
81:    Test Suite not enabled
81: SE key importing mock test: import failed ......................... ----
81:    Test Suite not enabled
81: SE key exporting mock test ........................................ ----
81:    Test Suite not enabled
81: SE key exporting mock test: export failed ......................... ----
81:    Test Suite not enabled
81: SE public key exporting mock test ................................. ----
81:    Test Suite not enabled
81: SE public key exporting mock test: export failed .................. ----
81:    Test Suite not enabled
81: SE key generating mock test ....................................... ----
81:    Test Suite not enabled
81: SE key generating mock test: alloc failed ......................... ----
81:    Test Suite not enabled
81: SE key generating mock test: generating failed .................... ----
81:    Test Suite not enabled
81: SE signing mock test .............................................. ----
81:    Test Suite not enabled
81: SE signing mock test: sign failed ................................. ----
81:    Test Suite not enabled
81: SE verification mock test ......................................... ----
81:    Test Suite not enabled
81: SE verification mock test: verify failed .......................... ----
81:    Test Suite not enabled
81: 
81: ----------------------------------------------------------------------------
81: 
81: PASSED (20 / 20 tests (20 skipped))
81/95 Test #81: psa_crypto_se_driver_hal_mocks-suite .......   Passed    0.01 sec
test 82
      Start 82: psa_crypto_slot_management-suite

82: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_slot_management "--verbose"
82: Test timeout computed to be: 10000000
82: Transient slot, check after closing ............................... PASS
82: Transient slot, check after closing and restarting ................ PASS
82: Transient slot, check after destroying ............................ PASS
82: Transient slot, check after destroying and restarting ............. PASS
82: Transient slot, check after restart with live handles ............. PASS
82: Persistent slot, check after closing, id=min ...................... PASS
82: Persistent slot, check after closing and restarting, id=min ....... PASS
82: Persistent slot, check after destroying, id=min ................... PASS
82: Persistent slot, check after destroying and restarting, id=min .... PASS
82: Persistent slot, check after purging, id=min ...................... PASS
82: Persistent slot, check after purging and restarting, id=min ....... PASS
82: Persistent slot, check after restart with live handle, id=min ..... PASS
82: Persistent slot, check after closing, id=max ...................... PASS
82: Persistent slot, check after destroying, id=max ................... PASS
82: Persistent slot, check after purging, id=max ...................... PASS
82: Persistent slot, check after restart, id=max ...................... PASS
82: Persistent slot: ECP keypair (ECDSA, exportable), close ........... PASS
82: Persistent slot: ECP keypair (ECDSA, exportable), close+restart ... PASS
82: Persistent slot: ECP keypair (ECDSA, exportable), purge ........... PASS
82: Persistent slot: ECP keypair (ECDSA, exportable), restart ......... PASS
82: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), close ...... PASS
82: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), close+resta  PASS
82: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), purge ...... PASS
82: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), restart .... PASS
82: Persistent slot, check after closing, persistence=2 ............... PASS
82: Persistent slot, check after closing and restarting, persistence=2  PASS
82: Persistent slot, check after destroying, persistence=2 ............ PASS
82: Persistent slot, check after destroying and restarting, persistenc  PASS
82: Persistent slot, check after purging, persistence=2 ............... PASS
82: Persistent slot, check after purging and restarting, persistence=2  PASS
82: Persistent slot, check after restart with live handle, persistence  PASS
82: Attempt to overwrite: close before ................................ PASS
82: Attempt to overwrite: close after ................................. PASS
82: Attempt to overwrite: keep open ................................... PASS
82: Open failure: invalid identifier (0) .............................. PASS
82: Open failure: invalid identifier (random seed UID) ................ PASS
82: Open failure: invalid identifier (reserved range) ................. PASS
82: Open failure: invalid identifier (implementation range) ........... PASS
82: Open failure: non-existent identifier ............................. PASS
82: Create failure: read-only key ..................................... PASS
82: Create failure: invalid location for a persistent key ............. PASS
82: Create failure: invalid location for a volatile key ............... PASS
82: Create failure: invalid key id (0) for a persistent key ........... PASS
82: Create failure: invalid key id (1) for a volatile key ............. PASS
82: Create failure: invalid key id (random seed UID) .................. PASS
82: Create failure: invalid key id (reserved range) ................... PASS
82: Create failure: invalid key id (implementation range) ............. PASS
82: Open not supported ................................................ ----
82:    Unmet dependencies: 7 
82: Create not supported .............................................. ----
82:    Unmet dependencies: 7 
82: Copy volatile to volatile ......................................... PASS
82: Copy volatile to persistent ....................................... PASS
82: Copy persistent to volatile ....................................... PASS
82: Copy persistent to persistent ..................................... PASS
82: Copy persistent to persistent, same id but different owner ........ ----
82:    Unmet dependencies: 9 
82: Copy persistent to persistent with enrollment algorithm ........... PASS
82: Copy volatile to occupied ......................................... PASS
82: Copy persistent to occupied ....................................... PASS
82: Copy persistent to same ........................................... PASS
82: invalid handle: 0 ................................................. PASS
82: invalid handle: never opened ...................................... PASS
82: invalid handle: already closed .................................... PASS
82: invalid handle: huge .............................................. PASS
82: Open many transient keys .......................................... PASS
82: Key slot eviction to import a new persistent key .................. PASS
82: Key slot eviction to import a new volatile key .................... PASS
82: Non reusable key slots integrity in case of key slot starvation ... PASS
82: 
82: ----------------------------------------------------------------------------
82: 
82: PASSED (66 / 66 tests (3 skipped))
82/95 Test #82: psa_crypto_slot_management-suite ...........   Passed    0.83 sec
test 83
      Start 83: psa_crypto_storage_format.misc-suite

83: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.misc "--verbose"
83: Test timeout computed to be: 10000000
83: PSA storage read: AES-GCM+CTR ..................................... PASS
83: PSA storage save: AES-GCM+CTR ..................................... PASS
83: 
83: ----------------------------------------------------------------------------
83: 
83: PASSED (2 / 2 tests (0 skipped))
83/95 Test #83: psa_crypto_storage_format.misc-suite .......   Passed    0.03 sec
test 84
      Start 84: psa_crypto_storage_format.current-suite

84: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.current "--verbose"
84: Test timeout computed to be: 10000000
84: PSA storage save: lifetime: (DEFAULT, LOCAL_STORAGE) .............. PASS
84: PSA storage save: lifetime: (2, LOCAL_STORAGE) .................... PASS
84: PSA storage save: lifetime: (254, LOCAL_STORAGE) .................. PASS
84: PSA storage save: lifetime: PERSISTENT ............................ PASS
84: PSA storage save: usage: 0 ........................................ PASS
84: PSA storage save: usage: COPY ..................................... PASS
84: PSA storage save: usage: DECRYPT .................................. PASS
84: PSA storage save: usage: DERIVE ................................... PASS
84: PSA storage save: usage: ENCRYPT .................................. PASS
84: PSA storage save: usage: EXPORT ................................... PASS
84: PSA storage save: usage: SIGN_HASH ................................ PASS
84: PSA storage save: usage: SIGN_MESSAGE ............................. PASS
84: PSA storage save: usage: VERIFY_HASH .............................. PASS
84: PSA storage save: usage: VERIFY_MESSAGE ........................... PASS
84: PSA storage save: usage: COPY | DECRYPT ........................... PASS
84: PSA storage save: usage: DECRYPT | DERIVE ......................... PASS
84: PSA storage save: usage: DERIVE | ENCRYPT ......................... PASS
84: PSA storage save: usage: ENCRYPT | EXPORT ......................... PASS
84: PSA storage save: usage: EXPORT | SIGN_HASH ....................... PASS
84: PSA storage save: usage: SIGN_HASH | SIGN_MESSAGE ................. PASS
84: PSA storage save: usage: SIGN_MESSAGE | VERIFY_HASH ............... PASS
84: PSA storage save: usage: VERIFY_HASH | VERIFY_MESSAGE ............. PASS
84: PSA storage save: usage: VERIFY_MESSAGE | COPY .................... PASS
84: PSA storage save: usage: all known ................................ PASS
84: PSA storage save: type: AES 128-bit ............................... PASS
84: PSA storage save: type: AES 192-bit ............................... PASS
84: PSA storage save: type: AES 256-bit ............................... PASS
84: PSA storage save: type: ARC4 8-bit ................................ PASS
84: PSA storage save: type: ARC4 128-bit .............................. PASS
84: PSA storage save: type: ARC4 2048-bit ............................. PASS
84: PSA storage save: type: ARIA 128-bit .............................. ----
84:    Unmet dependencies: 3 
84: PSA storage save: type: ARIA 192-bit .............................. ----
84:    Unmet dependencies: 3 
84: PSA storage save: type: ARIA 256-bit .............................. ----
84:    Unmet dependencies: 3 
84: PSA storage save: type: CAMELLIA 128-bit .......................... PASS
84: PSA storage save: type: CAMELLIA 192-bit .......................... PASS
84: PSA storage save: type: CAMELLIA 256-bit .......................... PASS
84: PSA storage save: type: CHACHA20 256-bit .......................... PASS
84: PSA storage save: type: DERIVE 120-bit ............................ PASS
84: PSA storage save: type: DERIVE 128-bit ............................ PASS
84: PSA storage save: type: DES 64-bit ................................ PASS
84: PSA storage save: type: DES 128-bit ............................... PASS
84: PSA storage save: type: DES 192-bit ............................... PASS
84: PSA storage save: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit ...... ----
84:    Unmet dependencies: 8 
84: PSA storage save: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit ...... ----
84:    Unmet dependencies: 10 
84: PSA storage save: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit ...... ----
84:    Unmet dependencies: 11 
84: PSA storage save: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit ...... PASS
84: PSA storage save: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit ...... ----
84:    Unmet dependencies: 13 
84: PSA storage save: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit ...... PASS
84: PSA storage save: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit ...... PASS
84: PSA storage save: type: ECC_KEY_PAIR(MONTGOMERY) 255-bit .......... PASS
84: PSA storage save: type: ECC_KEY_PAIR(MONTGOMERY) 448-bit .......... ----
84:    Unmet dependencies: 17 
84: PSA storage save: type: ECC_KEY_PAIR(SECP_K1) 192-bit ............. PASS
84: PSA storage save: type: ECC_KEY_PAIR(SECP_K1) 224-bit ............. ----
84:    Unmet dependencies: 19 
84: PSA storage save: type: ECC_KEY_PAIR(SECP_K1) 256-bit ............. PASS
84: PSA storage save: type: ECC_KEY_PAIR(SECP_R1) 225-bit ............. ----
84:    Unmet dependencies: 21 
84: PSA storage save: type: ECC_KEY_PAIR(SECP_R1) 256-bit ............. PASS
84: PSA storage save: type: ECC_KEY_PAIR(SECP_R1) 384-bit ............. PASS
84: PSA storage save: type: ECC_KEY_PAIR(SECP_R1) 521-bit ............. PASS
84: PSA storage save: type: ECC_KEY_PAIR(SECP_R2) 160-bit ............. ----
84:    Unmet dependencies: 25 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_K1) 163-bit ............. ----
84:    Unmet dependencies: 26 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_K1) 233-bit ............. ----
84:    Unmet dependencies: 27 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_K1) 239-bit ............. ----
84:    Unmet dependencies: 28 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_K1) 283-bit ............. ----
84:    Unmet dependencies: 29 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_K1) 409-bit ............. ----
84:    Unmet dependencies: 30 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_K1) 571-bit ............. ----
84:    Unmet dependencies: 31 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_R1) 163-bit ............. ----
84:    Unmet dependencies: 32 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_R1) 233-bit ............. ----
84:    Unmet dependencies: 33 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_R1) 283-bit ............. ----
84:    Unmet dependencies: 34 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_R1) 409-bit ............. ----
84:    Unmet dependencies: 35 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_R1) 571-bit ............. ----
84:    Unmet dependencies: 36 
84: PSA storage save: type: ECC_KEY_PAIR(SECT_R2) 163-bit ............. ----
84:    Unmet dependencies: 37 
84: PSA storage save: type: ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit ..... ----
84:    Unmet dependencies: 38 
84: PSA storage save: type: ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit ..... ----
84:    Unmet dependencies: 39 
84: PSA storage save: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit .... ----
84:    Unmet dependencies: 8 
84: PSA storage save: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit .... ----
84:    Unmet dependencies: 10 
84: PSA storage save: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit .... ----
84:    Unmet dependencies: 11 
84: PSA storage save: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit .... PASS
84: PSA storage save: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit .... ----
84:    Unmet dependencies: 13 
84: PSA storage save: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit .... PASS
84: PSA storage save: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit .... PASS
84: PSA storage save: type: ECC_PUBLIC_KEY(MONTGOMERY) 255-bit ........ PASS
84: PSA storage save: type: ECC_PUBLIC_KEY(MONTGOMERY) 448-bit ........ ----
84:    Unmet dependencies: 17 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECP_K1) 192-bit ........... PASS
84: PSA storage save: type: ECC_PUBLIC_KEY(SECP_K1) 224-bit ........... ----
84:    Unmet dependencies: 19 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECP_K1) 256-bit ........... PASS
84: PSA storage save: type: ECC_PUBLIC_KEY(SECP_R1) 225-bit ........... ----
84:    Unmet dependencies: 21 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECP_R1) 256-bit ........... PASS
84: PSA storage save: type: ECC_PUBLIC_KEY(SECP_R1) 384-bit ........... PASS
84: PSA storage save: type: ECC_PUBLIC_KEY(SECP_R1) 521-bit ........... PASS
84: PSA storage save: type: ECC_PUBLIC_KEY(SECP_R2) 160-bit ........... ----
84:    Unmet dependencies: 25 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_K1) 163-bit ........... ----
84:    Unmet dependencies: 26 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_K1) 233-bit ........... ----
84:    Unmet dependencies: 27 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_K1) 239-bit ........... ----
84:    Unmet dependencies: 28 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_K1) 283-bit ........... ----
84:    Unmet dependencies: 29 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_K1) 409-bit ........... ----
84:    Unmet dependencies: 30 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_K1) 571-bit ........... ----
84:    Unmet dependencies: 31 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_R1) 163-bit ........... ----
84:    Unmet dependencies: 32 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_R1) 233-bit ........... ----
84:    Unmet dependencies: 33 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_R1) 283-bit ........... ----
84:    Unmet dependencies: 34 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_R1) 409-bit ........... ----
84:    Unmet dependencies: 35 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_R1) 571-bit ........... ----
84:    Unmet dependencies: 36 
84: PSA storage save: type: ECC_PUBLIC_KEY(SECT_R2) 163-bit ........... ----
84:    Unmet dependencies: 37 
84: PSA storage save: type: ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit ... ----
84:    Unmet dependencies: 38 
84: PSA storage save: type: ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit ... ----
84:    Unmet dependencies: 39 
84: PSA storage save: type: HMAC 128-bit .............................. PASS
84: PSA storage save: type: HMAC 160-bit .............................. PASS
84: PSA storage save: type: HMAC 224-bit .............................. PASS
84: PSA storage save: type: HMAC 256-bit .............................. PASS
84: PSA storage save: type: HMAC 384-bit .............................. PASS
84: PSA storage save: type: HMAC 512-bit .............................. PASS
84: PSA storage save: type: RAW_DATA 8-bit ............................ PASS
84: PSA storage save: type: RAW_DATA 40-bit ........................... PASS
84: PSA storage save: type: RAW_DATA 128-bit .......................... PASS
84: PSA storage save: type: RSA_KEY_PAIR 1024-bit ..................... PASS
84: PSA storage save: type: RSA_KEY_PAIR 1536-bit ..................... PASS
84: PSA storage save: type: RSA_PUBLIC_KEY 1024-bit ................... PASS
84: PSA storage save: type: RSA_PUBLIC_KEY 1536-bit ................... PASS
84: PSA storage save: alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM, 1) . PASS
84: PSA storage save: alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM, 1)  PASS
84: PSA storage save: alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20  PASS
84: PSA storage save: alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA2  PASS
84: PSA storage save: alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM, 1) . PASS
84: PSA storage save: alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM, 1)  PASS
84: PSA storage save: alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM, 63)  PASS
84: PSA storage save: alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM, 63  PASS
84: PSA storage save: alg: AEAD_WITH_SHORTENED_TAG(CCM, 1) ............ PASS
84: PSA storage save: alg2: AEAD_WITH_SHORTENED_TAG(CCM, 1) ........... PASS
84: PSA storage save: alg: AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,   PASS
84: PSA storage save: alg2: AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,  PASS
84: PSA storage save: alg: AEAD_WITH_SHORTENED_TAG(GCM, 1) ............ PASS
84: PSA storage save: alg2: AEAD_WITH_SHORTENED_TAG(GCM, 1) ........... PASS
84: PSA storage save: alg: AEAD_WITH_SHORTENED_TAG(CCM, 63) ........... PASS
84: PSA storage save: alg2: AEAD_WITH_SHORTENED_TAG(CCM, 63) .......... PASS
84: PSA storage save: alg: ANY_HASH ................................... PASS
84: PSA storage save: alg2: ANY_HASH .................................. PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC, 1) ....... ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC, 1) ...... ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(CMAC, 1) .......... PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(CMAC, 1) ......... PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2), 1) ..... PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2), 1) .... PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4), 1) ..... PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4), 1) .... PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5), 1) ..... PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5), 1) .... PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160), 1  PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),   PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1), 1) ... PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1), 1) .. PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224), 1) . PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224), 1)  PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256), 1) . PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256), 1)  PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384), 1) . PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384), 1)  PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512), 1) . PASS
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512), 1)  PASS
84: PSA storage save: alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC, 63) ...... ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC, 63) ..... ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg: CBC_MAC .................................... ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg2: CBC_MAC ................................... ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg: CBC_NO_PADDING ............................. PASS
84: PSA storage save: alg2: CBC_NO_PADDING ............................ PASS
84: PSA storage save: alg: CBC_PKCS7 .................................. PASS
84: PSA storage save: alg2: CBC_PKCS7 ................................. PASS
84: PSA storage save: alg: CCM ........................................ PASS
84: PSA storage save: alg2: CCM ....................................... PASS
84: PSA storage save: alg: CFB ........................................ PASS
84: PSA storage save: alg2: CFB ....................................... PASS
84: PSA storage save: alg: CHACHA20_POLY1305 .......................... PASS
84: PSA storage save: alg2: CHACHA20_POLY1305 ......................... PASS
84: PSA storage save: alg: CMAC ....................................... PASS
84: PSA storage save: alg2: CMAC ...................................... PASS
84: PSA storage save: alg: CTR ........................................ PASS
84: PSA storage save: alg2: CTR ....................................... PASS
84: PSA storage save: alg: DETERMINISTIC_DSA(MD2) ..................... ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg2: DETERMINISTIC_DSA(MD2) .................... ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg: DETERMINISTIC_DSA(MD4) ..................... ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg2: DETERMINISTIC_DSA(MD4) .................... ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg: DETERMINISTIC_DSA(MD5) ..................... ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg2: DETERMINISTIC_DSA(MD5) .................... ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg: DETERMINISTIC_DSA(RIPEMD160) ............... ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg2: DETERMINISTIC_DSA(RIPEMD160) .............. ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg: DETERMINISTIC_DSA(SHA_1) ................... ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg2: DETERMINISTIC_DSA(SHA_1) .................. ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg: DETERMINISTIC_DSA(SHA_224) ................. ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg2: DETERMINISTIC_DSA(SHA_224) ................ ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg: DETERMINISTIC_DSA(SHA_256) ................. ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg2: DETERMINISTIC_DSA(SHA_256) ................ ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg: DETERMINISTIC_DSA(SHA_384) ................. ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg2: DETERMINISTIC_DSA(SHA_384) ................ ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg: DETERMINISTIC_DSA(SHA_512) ................. ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg2: DETERMINISTIC_DSA(SHA_512) ................ ----
84:    Unmet dependencies: 63 
84: PSA storage save: alg: DETERMINISTIC_ECDSA(MD2) ................... PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(MD2) .................. PASS
84: PSA storage save: alg: DETERMINISTIC_ECDSA(MD4) ................... PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(MD4) .................. PASS
84: PSA storage save: alg: DETERMINISTIC_ECDSA(MD5) ................... PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(MD5) .................. PASS
84: PSA storage save: alg: DETERMINISTIC_ECDSA(RIPEMD160) ............. PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(RIPEMD160) ............ PASS
84: PSA storage save: alg: DETERMINISTIC_ECDSA(SHA_1) ................. PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(SHA_1) ................ PASS
84: PSA storage save: alg: DETERMINISTIC_ECDSA(SHA_224) ............... PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(SHA_224) .............. PASS
84: PSA storage save: alg: DETERMINISTIC_ECDSA(SHA_256) ............... PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(SHA_256) .............. PASS
84: PSA storage save: alg: DETERMINISTIC_ECDSA(SHA_384) ............... PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(SHA_384) .............. PASS
84: PSA storage save: alg: DETERMINISTIC_ECDSA(SHA_512) ............... PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(SHA_512) .............. PASS
84: PSA storage save: alg: DETERMINISTIC_ECDSA(ANY_HASH) .............. PASS
84: PSA storage save: alg2: DETERMINISTIC_ECDSA(ANY_HASH) ............. PASS
84: PSA storage save: alg: DSA(MD2) ................................... ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg2: DSA(MD2) .................................. ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg: DSA(MD4) ................................... ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg2: DSA(MD4) .................................. ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg: DSA(MD5) ................................... ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg2: DSA(MD5) .................................. ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg: DSA(RIPEMD160) ............................. ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg2: DSA(RIPEMD160) ............................ ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg: DSA(SHA_1) ................................. ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg2: DSA(SHA_1) ................................ ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg: DSA(SHA_224) ............................... ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg2: DSA(SHA_224) .............................. ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg: DSA(SHA_256) ............................... ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg2: DSA(SHA_256) .............................. ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg: DSA(SHA_384) ............................... ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg2: DSA(SHA_384) .............................. ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg: DSA(SHA_512) ............................... ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg2: DSA(SHA_512) .............................. ----
84:    Unmet dependencies: 65 
84: PSA storage save: alg: ECB_NO_PADDING ............................. PASS
84: PSA storage save: alg2: ECB_NO_PADDING ............................ PASS
84: PSA storage save: alg: ECDH ....................................... PASS
84: PSA storage save: alg2: ECDH ...................................... PASS
84: PSA storage save: alg: ECDSA(MD2) ................................. PASS
84: PSA storage save: alg2: ECDSA(MD2) ................................ PASS
84: PSA storage save: alg: ECDSA(MD4) ................................. PASS
84: PSA storage save: alg2: ECDSA(MD4) ................................ PASS
84: PSA storage save: alg: ECDSA(MD5) ................................. PASS
84: PSA storage save: alg2: ECDSA(MD5) ................................ PASS
84: PSA storage save: alg: ECDSA(RIPEMD160) ........................... PASS
84: PSA storage save: alg2: ECDSA(RIPEMD160) .......................... PASS
84: PSA storage save: alg: ECDSA(SHA_1) ............................... PASS
84: PSA storage save: alg2: ECDSA(SHA_1) .............................. PASS
84: PSA storage save: alg: ECDSA(SHA_224) ............................. PASS
84: PSA storage save: alg2: ECDSA(SHA_224) ............................ PASS
84: PSA storage save: alg: ECDSA(SHA_256) ............................. PASS
84: PSA storage save: alg2: ECDSA(SHA_256) ............................ PASS
84: PSA storage save: alg: ECDSA(SHA_384) ............................. PASS
84: PSA storage save: alg2: ECDSA(SHA_384) ............................ PASS
84: PSA storage save: alg: ECDSA(SHA_512) ............................. PASS
84: PSA storage save: alg2: ECDSA(SHA_512) ............................ PASS
84: PSA storage save: alg: ECDSA(ANY_HASH) ............................ PASS
84: PSA storage save: alg2: ECDSA(ANY_HASH) ........................... PASS
84: PSA storage save: alg: ECDSA_ANY .................................. PASS
84: PSA storage save: alg2: ECDSA_ANY ................................. PASS
84: PSA storage save: alg: ED25519PH .................................. ----
84:    Unmet dependencies: 70 
84: PSA storage save: alg2: ED25519PH ................................. ----
84:    Unmet dependencies: 70 
84: PSA storage save: alg: ED448PH .................................... ----
84:    Unmet dependencies: 71 
84: PSA storage save: alg2: ED448PH ................................... ----
84:    Unmet dependencies: 71 
84: PSA storage save: alg: FFDH ....................................... ----
84:    Unmet dependencies: 72 
84: PSA storage save: alg2: FFDH ...................................... ----
84:    Unmet dependencies: 72 
84: PSA storage save: alg: GCM ........................................ PASS
84: PSA storage save: alg2: GCM ....................................... PASS
84: PSA storage save: alg: HKDF(MD2) .................................. PASS
84: PSA storage save: alg2: HKDF(MD2) ................................. PASS
84: PSA storage save: alg: HKDF(MD4) .................................. PASS
84: PSA storage save: alg2: HKDF(MD4) ................................. PASS
84: PSA storage save: alg: HKDF(MD5) .................................. PASS
84: PSA storage save: alg2: HKDF(MD5) ................................. PASS
84: PSA storage save: alg: HKDF(RIPEMD160) ............................ PASS
84: PSA storage save: alg2: HKDF(RIPEMD160) ........................... PASS
84: PSA storage save: alg: HKDF(SHA_1) ................................ PASS
84: PSA storage save: alg2: HKDF(SHA_1) ............................... PASS
84: PSA storage save: alg: HKDF(SHA_224) .............................. PASS
84: PSA storage save: alg2: HKDF(SHA_224) ............................. PASS
84: PSA storage save: alg: HKDF(SHA_256) .............................. PASS
84: PSA storage save: alg2: HKDF(SHA_256) ............................. PASS
84: PSA storage save: alg: HKDF(SHA_384) .............................. PASS
84: PSA storage save: alg2: HKDF(SHA_384) ............................. PASS
84: PSA storage save: alg: HKDF(SHA_512) .............................. PASS
84: PSA storage save: alg2: HKDF(SHA_512) ............................. PASS
84: PSA storage save: alg: HMAC(MD2) .................................. PASS
84: PSA storage save: alg2: HMAC(MD2) ................................. PASS
84: PSA storage save: alg: HMAC(MD4) .................................. PASS
84: PSA storage save: alg2: HMAC(MD4) ................................. PASS
84: PSA storage save: alg: HMAC(MD5) .................................. PASS
84: PSA storage save: alg2: HMAC(MD5) ................................. PASS
84: PSA storage save: alg: HMAC(RIPEMD160) ............................ PASS
84: PSA storage save: alg2: HMAC(RIPEMD160) ........................... PASS
84: PSA storage save: alg: HMAC(SHA_1) ................................ PASS
84: PSA storage save: alg2: HMAC(SHA_1) ............................... PASS
84: PSA storage save: alg: HMAC(SHA_224) .............................. PASS
84: PSA storage save: alg2: HMAC(SHA_224) ............................. PASS
84: PSA storage save: alg: HMAC(SHA_256) .............................. PASS
84: PSA storage save: alg2: HMAC(SHA_256) ............................. PASS
84: PSA storage save: alg: HMAC(SHA_384) .............................. PASS
84: PSA storage save: alg2: HMAC(SHA_384) ............................. PASS
84: PSA storage save: alg: HMAC(SHA_512) .............................. PASS
84: PSA storage save: alg2: HMAC(SHA_512) ............................. PASS
84: PSA storage save: alg: KEY_AGREEMENT(ECDH, HKDF(SHA_256)) ......... PASS
84: PSA storage save: alg2: KEY_AGREEMENT(ECDH, HKDF(SHA_256)) ........ PASS
84: PSA storage save: alg: KEY_AGREEMENT(FFDH, HKDF(SHA_256)) ......... ----
84:    Unmet dependencies: 72 
84: PSA storage save: alg2: KEY_AGREEMENT(FFDH, HKDF(SHA_256)) ........ ----
84:    Unmet dependencies: 72 
84: PSA storage save: alg: KEY_AGREEMENT(ECDH, HKDF(SHA_384)) ......... PASS
84: PSA storage save: alg2: KEY_AGREEMENT(ECDH, HKDF(SHA_384)) ........ PASS
84: PSA storage save: alg: KEY_AGREEMENT(ECDH, TLS12_PRF(SHA_256)) .... PASS
84: PSA storage save: alg2: KEY_AGREEMENT(ECDH, TLS12_PRF(SHA_256)) ... PASS
84: PSA storage save: alg: KEY_AGREEMENT(ECDH, TLS12_PRF(SHA_384)) .... PASS
84: PSA storage save: alg2: KEY_AGREEMENT(ECDH, TLS12_PRF(SHA_384)) ... PASS
84: PSA storage save: alg: KEY_AGREEMENT(ECDH, TLS12_PSK_TO_MS(SHA_256  PASS
84: PSA storage save: alg2: KEY_AGREEMENT(ECDH, TLS12_PSK_TO_MS(SHA_25  PASS
84: PSA storage save: alg: KEY_AGREEMENT(ECDH, TLS12_PSK_TO_MS(SHA_384  PASS
84: PSA storage save: alg2: KEY_AGREEMENT(ECDH, TLS12_PSK_TO_MS(SHA_38  PASS
84: PSA storage save: alg: KEY_AGREEMENT(FFDH, HKDF(SHA_384)) ......... ----
84:    Unmet dependencies: 72 
84: PSA storage save: alg2: KEY_AGREEMENT(FFDH, HKDF(SHA_384)) ........ ----
84:    Unmet dependencies: 72 
84: PSA storage save: alg: MD2 ........................................ PASS
84: PSA storage save: alg2: MD2 ....................................... PASS
84: PSA storage save: alg: MD4 ........................................ PASS
84: PSA storage save: alg2: MD4 ....................................... PASS
84: PSA storage save: alg: MD5 ........................................ PASS
84: PSA storage save: alg2: MD5 ....................................... PASS
84: PSA storage save: alg: OFB ........................................ PASS
84: PSA storage save: alg2: OFB ....................................... PASS
84: PSA storage save: alg: PURE_EDDSA ................................. ----
84:    Unmet dependencies: 77 
84: PSA storage save: alg2: PURE_EDDSA ................................ ----
84:    Unmet dependencies: 77 
84: PSA storage save: alg: RIPEMD160 .................................. PASS
84: PSA storage save: alg2: RIPEMD160 ................................. PASS
84: PSA storage save: alg: RSA_OAEP(MD2) .............................. PASS
84: PSA storage save: alg2: RSA_OAEP(MD2) ............................. PASS
84: PSA storage save: alg: RSA_OAEP(MD4) .............................. PASS
84: PSA storage save: alg2: RSA_OAEP(MD4) ............................. PASS
84: PSA storage save: alg: RSA_OAEP(MD5) .............................. PASS
84: PSA storage save: alg2: RSA_OAEP(MD5) ............................. PASS
84: PSA storage save: alg: RSA_OAEP(RIPEMD160) ........................ PASS
84: PSA storage save: alg2: RSA_OAEP(RIPEMD160) ....................... PASS
84: PSA storage save: alg: RSA_OAEP(SHA_1) ............................ PASS
84: PSA storage save: alg2: RSA_OAEP(SHA_1) ........................... PASS
84: PSA storage save: alg: RSA_OAEP(SHA_224) .......................... PASS
84: PSA storage save: alg2: RSA_OAEP(SHA_224) ......................... PASS
84: PSA storage save: alg: RSA_OAEP(SHA_256) .......................... PASS
84: PSA storage save: alg2: RSA_OAEP(SHA_256) ......................... PASS
84: PSA storage save: alg: RSA_OAEP(SHA_384) .......................... PASS
84: PSA storage save: alg2: RSA_OAEP(SHA_384) ......................... PASS
84: PSA storage save: alg: RSA_OAEP(SHA_512) .......................... PASS
84: PSA storage save: alg2: RSA_OAEP(SHA_512) ......................... PASS
84: PSA storage save: alg: RSA_PKCS1V15_CRYPT ......................... PASS
84: PSA storage save: alg2: RSA_PKCS1V15_CRYPT ........................ PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(MD2) ..................... PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(MD2) .................... PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(MD4) ..................... PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(MD4) .................... PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(MD5) ..................... PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(MD5) .................... PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(RIPEMD160) ............... PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(RIPEMD160) .............. PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(SHA_1) ................... PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(SHA_1) .................. PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(SHA_224) ................. PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(SHA_224) ................ PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(SHA_256) ................. PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(SHA_256) ................ PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(SHA_384) ................. PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(SHA_384) ................ PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(SHA_512) ................. PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(SHA_512) ................ PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN(ANY_HASH) ................ PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN(ANY_HASH) ............... PASS
84: PSA storage save: alg: RSA_PKCS1V15_SIGN_RAW ...................... PASS
84: PSA storage save: alg2: RSA_PKCS1V15_SIGN_RAW ..................... PASS
84: PSA storage save: alg: RSA_PSS(MD2) ............................... PASS
84: PSA storage save: alg2: RSA_PSS(MD2) .............................. PASS
84: PSA storage save: alg: RSA_PSS(MD4) ............................... PASS
84: PSA storage save: alg2: RSA_PSS(MD4) .............................. PASS
84: PSA storage save: alg: RSA_PSS(MD5) ............................... PASS
84: PSA storage save: alg2: RSA_PSS(MD5) .............................. PASS
84: PSA storage save: alg: RSA_PSS(RIPEMD160) ......................... PASS
84: PSA storage save: alg2: RSA_PSS(RIPEMD160) ........................ PASS
84: PSA storage save: alg: RSA_PSS(SHA_1) ............................. PASS
84: PSA storage save: alg2: RSA_PSS(SHA_1) ............................ PASS
84: PSA storage save: alg: RSA_PSS(SHA_224) ........................... PASS
84: PSA storage save: alg2: RSA_PSS(SHA_224) .......................... PASS
84: PSA storage save: alg: RSA_PSS(SHA_256) ........................... PASS
84: PSA storage save: alg2: RSA_PSS(SHA_256) .......................... PASS
84: PSA storage save: alg: RSA_PSS(SHA_384) ........................... PASS
84: PSA storage save: alg2: RSA_PSS(SHA_384) .......................... PASS
84: PSA storage save: alg: RSA_PSS(SHA_512) ........................... PASS
84: PSA storage save: alg2: RSA_PSS(SHA_512) .......................... PASS
84: PSA storage save: alg: RSA_PSS(ANY_HASH) .......................... PASS
84: PSA storage save: alg2: RSA_PSS(ANY_HASH) ......................... PASS
84: PSA storage save: alg: RSA_PSS_ANY_SALT(MD2) ...................... ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(MD2) ..................... ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: RSA_PSS_ANY_SALT(MD4) ...................... ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(MD4) ..................... ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: RSA_PSS_ANY_SALT(MD5) ...................... ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(MD5) ..................... ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: RSA_PSS_ANY_SALT(RIPEMD160) ................ ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(RIPEMD160) ............... ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: RSA_PSS_ANY_SALT(SHA_1) .................... ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(SHA_1) ................... ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: RSA_PSS_ANY_SALT(SHA_224) .................. ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(SHA_224) ................. ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: RSA_PSS_ANY_SALT(SHA_256) .................. ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(SHA_256) ................. ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: RSA_PSS_ANY_SALT(SHA_384) .................. ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(SHA_384) ................. ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: RSA_PSS_ANY_SALT(SHA_512) .................. ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(SHA_512) ................. ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: RSA_PSS_ANY_SALT(ANY_HASH) ................. ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg2: RSA_PSS_ANY_SALT(ANY_HASH) ................ ----
84:    Unmet dependencies: 83 
84: PSA storage save: alg: SHA3_224 ................................... ----
84:    Unmet dependencies: 84 
84: PSA storage save: alg2: SHA3_224 .................................. ----
84:    Unmet dependencies: 84 
84: PSA storage save: alg: SHA3_256 ................................... ----
84:    Unmet dependencies: 85 
84: PSA storage save: alg2: SHA3_256 .................................. ----
84:    Unmet dependencies: 85 
84: PSA storage save: alg: SHA3_384 ................................... ----
84:    Unmet dependencies: 86 
84: PSA storage save: alg2: SHA3_384 .................................. ----
84:    Unmet dependencies: 86 
84: PSA storage save: alg: SHA3_512 ................................... ----
84:    Unmet dependencies: 87 
84: PSA storage save: alg2: SHA3_512 .................................. ----
84:    Unmet dependencies: 87 
84: PSA storage save: alg: SHAKE256_512 ............................... ----
84:    Unmet dependencies: 88 
84: PSA storage save: alg2: SHAKE256_512 .............................. ----
84:    Unmet dependencies: 88 
84: PSA storage save: alg: SHA_1 ...................................... PASS
84: PSA storage save: alg2: SHA_1 ..................................... PASS
84: PSA storage save: alg: SHA_224 .................................... PASS
84: PSA storage save: alg2: SHA_224 ................................... PASS
84: PSA storage save: alg: SHA_256 .................................... PASS
84: PSA storage save: alg2: SHA_256 ................................... PASS
84: PSA storage save: alg: SHA_384 .................................... PASS
84: PSA storage save: alg2: SHA_384 ................................... PASS
84: PSA storage save: alg: SHA_512 .................................... PASS
84: PSA storage save: alg2: SHA_512 ................................... PASS
84: PSA storage save: alg: SHA_512_224 ................................ ----
84:    Unmet dependencies: 89 
84: PSA storage save: alg2: SHA_512_224 ............................... ----
84:    Unmet dependencies: 89 
84: PSA storage save: alg: SHA_512_256 ................................ ----
84:    Unmet dependencies: 90 
84: PSA storage save: alg2: SHA_512_256 ............................... ----
84:    Unmet dependencies: 90 
84: PSA storage save: alg: STREAM_CIPHER .............................. PASS
84: PSA storage save: alg2: STREAM_CIPHER ............................. PASS
84: PSA storage save: alg: TLS12_PRF(MD2) ............................. PASS
84: PSA storage save: alg2: TLS12_PRF(MD2) ............................ PASS
84: PSA storage save: alg: TLS12_PRF(MD4) ............................. PASS
84: PSA storage save: alg2: TLS12_PRF(MD4) ............................ PASS
84: PSA storage save: alg: TLS12_PRF(MD5) ............................. PASS
84: PSA storage save: alg2: TLS12_PRF(MD5) ............................ PASS
84: PSA storage save: alg: TLS12_PRF(RIPEMD160) ....................... PASS
84: PSA storage save: alg2: TLS12_PRF(RIPEMD160) ...................... PASS
84: PSA storage save: alg: TLS12_PRF(SHA_1) ........................... PASS
84: PSA storage save: alg2: TLS12_PRF(SHA_1) .......................... PASS
84: PSA storage save: alg: TLS12_PRF(SHA_224) ......................... PASS
84: PSA storage save: alg2: TLS12_PRF(SHA_224) ........................ PASS
84: PSA storage save: alg: TLS12_PRF(SHA_256) ......................... PASS
84: PSA storage save: alg2: TLS12_PRF(SHA_256) ........................ PASS
84: PSA storage save: alg: TLS12_PRF(SHA_384) ......................... PASS
84: PSA storage save: alg2: TLS12_PRF(SHA_384) ........................ PASS
84: PSA storage save: alg: TLS12_PRF(SHA_512) ......................... PASS
84: PSA storage save: alg2: TLS12_PRF(SHA_512) ........................ PASS
84: PSA storage save: alg: TLS12_PSK_TO_MS(MD2) ....................... PASS
84: PSA storage save: alg2: TLS12_PSK_TO_MS(MD2) ...................... PASS
84: PSA storage save: alg: TLS12_PSK_TO_MS(MD4) ....................... PASS
84: PSA storage save: alg2: TLS12_PSK_TO_MS(MD4) ...................... PASS
84: PSA storage save: alg: TLS12_PSK_TO_MS(MD5) ....................... PASS
84: PSA storage save: alg2: TLS12_PSK_TO_MS(MD5) ...................... PASS
84: PSA storage save: alg: TLS12_PSK_TO_MS(RIPEMD160) ................. PASS
84: PSA storage save: alg2: TLS12_PSK_TO_MS(RIPEMD160) ................ PASS
84: PSA storage save: alg: TLS12_PSK_TO_MS(SHA_1) ..................... PASS
84: PSA storage save: alg2: TLS12_PSK_TO_MS(SHA_1) .................... PASS
84: PSA storage save: alg: TLS12_PSK_TO_MS(SHA_224) ................... PASS
84: PSA storage save: alg2: TLS12_PSK_TO_MS(SHA_224) .................. PASS
84: PSA storage save: alg: TLS12_PSK_TO_MS(SHA_256) ................... PASS
84: PSA storage save: alg2: TLS12_PSK_TO_MS(SHA_256) .................. PASS
84: PSA storage save: alg: TLS12_PSK_TO_MS(SHA_384) ................... PASS
84: PSA storage save: alg2: TLS12_PSK_TO_MS(SHA_384) .................. PASS
84: PSA storage save: alg: TLS12_PSK_TO_MS(SHA_512) ................... PASS
84: PSA storage save: alg2: TLS12_PSK_TO_MS(SHA_512) .................. PASS
84: PSA storage save: alg: TRUNCATED_MAC(CBC_MAC, 1) .................. ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg2: TRUNCATED_MAC(CBC_MAC, 1) ................. ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg: TRUNCATED_MAC(CMAC, 1) ..................... PASS
84: PSA storage save: alg2: TRUNCATED_MAC(CMAC, 1) .................... PASS
84: PSA storage save: alg: TRUNCATED_MAC(HMAC(MD2), 1) ................ PASS
84: PSA storage save: alg2: TRUNCATED_MAC(HMAC(MD2), 1) ............... PASS
84: PSA storage save: alg: TRUNCATED_MAC(HMAC(MD4), 1) ................ PASS
84: PSA storage save: alg2: TRUNCATED_MAC(HMAC(MD4), 1) ............... PASS
84: PSA storage save: alg: TRUNCATED_MAC(HMAC(MD5), 1) ................ PASS
84: PSA storage save: alg2: TRUNCATED_MAC(HMAC(MD5), 1) ............... PASS
84: PSA storage save: alg: TRUNCATED_MAC(HMAC(RIPEMD160), 1) .......... PASS
84: PSA storage save: alg2: TRUNCATED_MAC(HMAC(RIPEMD160), 1) ......... PASS
84: PSA storage save: alg: TRUNCATED_MAC(HMAC(SHA_1), 1) .............. PASS
84: PSA storage save: alg2: TRUNCATED_MAC(HMAC(SHA_1), 1) ............. PASS
84: PSA storage save: alg: TRUNCATED_MAC(HMAC(SHA_224), 1) ............ PASS
84: PSA storage save: alg2: TRUNCATED_MAC(HMAC(SHA_224), 1) ........... PASS
84: PSA storage save: alg: TRUNCATED_MAC(HMAC(SHA_256), 1) ............ PASS
84: PSA storage save: alg2: TRUNCATED_MAC(HMAC(SHA_256), 1) ........... PASS
84: PSA storage save: alg: TRUNCATED_MAC(HMAC(SHA_384), 1) ............ PASS
84: PSA storage save: alg2: TRUNCATED_MAC(HMAC(SHA_384), 1) ........... PASS
84: PSA storage save: alg: TRUNCATED_MAC(HMAC(SHA_512), 1) ............ PASS
84: PSA storage save: alg2: TRUNCATED_MAC(HMAC(SHA_512), 1) ........... PASS
84: PSA storage save: alg: TRUNCATED_MAC(CBC_MAC, 63) ................. ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg2: TRUNCATED_MAC(CBC_MAC, 63) ................ ----
84:    Unmet dependencies: 47 
84: PSA storage save: alg: XTS ........................................ PASS
84: PSA storage save: alg2: XTS ....................................... PASS
84: 
84: ----------------------------------------------------------------------------
84: 
84: PASSED (499 / 499 tests (139 skipped))
84/95 Test #84: psa_crypto_storage_format.current-suite ....   Passed    3.61 sec
test 85
      Start 85: psa_crypto_storage_format.v0-suite

85: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.v0 "--verbose"
85: Test timeout computed to be: 10000000
85: PSA storage read: lifetime: (DEFAULT, LOCAL_STORAGE) .............. PASS
85: PSA storage read: lifetime: (READ_ONLY, LOCAL_STORAGE) ............ PASS
85: PSA storage read: lifetime: (2, LOCAL_STORAGE) .................... PASS
85: PSA storage read: lifetime: (254, LOCAL_STORAGE) .................. PASS
85: PSA storage read: lifetime: PERSISTENT ............................ PASS
85: PSA storage read: usage with implication: 0 ....................... PASS
85: PSA storage read: usage without implication: 0 .................... PASS
85: PSA storage read: usage with implication: COPY .................... PASS
85: PSA storage read: usage without implication: COPY ................. PASS
85: PSA storage read: usage with implication: DECRYPT ................. PASS
85: PSA storage read: usage without implication: DECRYPT .............. PASS
85: PSA storage read: usage with implication: DERIVE .................. PASS
85: PSA storage read: usage without implication: DERIVE ............... PASS
85: PSA storage read: usage with implication: ENCRYPT ................. PASS
85: PSA storage read: usage without implication: ENCRYPT .............. PASS
85: PSA storage read: usage with implication: EXPORT .................. PASS
85: PSA storage read: usage without implication: EXPORT ............... PASS
85: PSA storage read: usage with implication: SIGN_HASH ............... PASS
85: PSA storage read: usage without implication: SIGN_HASH ............ PASS
85: PSA storage read: usage with implication: SIGN_MESSAGE ............ PASS
85: PSA storage read: usage without implication: SIGN_MESSAGE ......... PASS
85: PSA storage read: usage with implication: VERIFY_HASH ............. PASS
85: PSA storage read: usage without implication: VERIFY_HASH .......... PASS
85: PSA storage read: usage with implication: VERIFY_MESSAGE .......... PASS
85: PSA storage read: usage without implication: VERIFY_MESSAGE ....... PASS
85: PSA storage read: usage with implication: COPY | DECRYPT .......... PASS
85: PSA storage read: usage without implication: COPY | DECRYPT ....... PASS
85: PSA storage read: usage with implication: DECRYPT | DERIVE ........ PASS
85: PSA storage read: usage without implication: DECRYPT | DERIVE ..... PASS
85: PSA storage read: usage with implication: DERIVE | ENCRYPT ........ PASS
85: PSA storage read: usage without implication: DERIVE | ENCRYPT ..... PASS
85: PSA storage read: usage with implication: ENCRYPT | EXPORT ........ PASS
85: PSA storage read: usage without implication: ENCRYPT | EXPORT ..... PASS
85: PSA storage read: usage with implication: EXPORT | SIGN_HASH ...... PASS
85: PSA storage read: usage without implication: EXPORT | SIGN_HASH ... PASS
85: PSA storage read: usage with implication: SIGN_HASH | SIGN_MESSAGE  PASS
85: PSA storage read: usage without implication: SIGN_HASH | SIGN_MESS  PASS
85: PSA storage read: usage with implication: SIGN_MESSAGE | VERIFY_HA  PASS
85: PSA storage read: usage without implication: SIGN_MESSAGE | VERIFY  PASS
85: PSA storage read: usage with implication: VERIFY_HASH | VERIFY_MES  PASS
85: PSA storage read: usage without implication: VERIFY_HASH | VERIFY_  PASS
85: PSA storage read: usage with implication: VERIFY_MESSAGE | COPY ... PASS
85: PSA storage read: usage without implication: VERIFY_MESSAGE | COPY  PASS
85: PSA storage read: usage: all known ................................ PASS
85: PSA storage read: type: AES 128-bit ............................... PASS
85: PSA storage read: type: AES 192-bit ............................... PASS
85: PSA storage read: type: AES 256-bit ............................... PASS
85: PSA storage read: type: ARC4 8-bit ................................ PASS
85: PSA storage read: type: ARC4 128-bit .............................. PASS
85: PSA storage read: type: ARC4 2048-bit ............................. PASS
85: PSA storage read: type: ARIA 128-bit .............................. ----
85:    Unmet dependencies: 3 
85: PSA storage read: type: ARIA 192-bit .............................. ----
85:    Unmet dependencies: 3 
85: PSA storage read: type: ARIA 256-bit .............................. ----
85:    Unmet dependencies: 3 
85: PSA storage read: type: CAMELLIA 128-bit .......................... PASS
85: PSA storage read: type: CAMELLIA 192-bit .......................... PASS
85: PSA storage read: type: CAMELLIA 256-bit .......................... PASS
85: PSA storage read: type: CHACHA20 256-bit .......................... PASS
85: PSA storage read: type: DERIVE 120-bit ............................ PASS
85: PSA storage read: type: DERIVE 128-bit ............................ PASS
85: PSA storage read: type: DES 64-bit ................................ PASS
85: PSA storage read: type: DES 128-bit ............................... PASS
85: PSA storage read: type: DES 192-bit ............................... PASS
85: PSA storage read: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit ...... ----
85:    Unmet dependencies: 8 
85: PSA storage read: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit ...... ----
85:    Unmet dependencies: 10 
85: PSA storage read: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit ...... ----
85:    Unmet dependencies: 11 
85: PSA storage read: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit ...... PASS
85: PSA storage read: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit ...... ----
85:    Unmet dependencies: 13 
85: PSA storage read: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit ...... PASS
85: PSA storage read: type: ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit ...... PASS
85: PSA storage read: type: ECC_KEY_PAIR(MONTGOMERY) 255-bit .......... PASS
85: PSA storage read: type: ECC_KEY_PAIR(MONTGOMERY) 448-bit .......... ----
85:    Unmet dependencies: 17 
85: PSA storage read: type: ECC_KEY_PAIR(SECP_K1) 192-bit ............. PASS
85: PSA storage read: type: ECC_KEY_PAIR(SECP_K1) 224-bit ............. ----
85:    Unmet dependencies: 19 
85: PSA storage read: type: ECC_KEY_PAIR(SECP_K1) 256-bit ............. PASS
85: PSA storage read: type: ECC_KEY_PAIR(SECP_R1) 225-bit ............. ----
85:    Unmet dependencies: 21 
85: PSA storage read: type: ECC_KEY_PAIR(SECP_R1) 256-bit ............. PASS
85: PSA storage read: type: ECC_KEY_PAIR(SECP_R1) 384-bit ............. PASS
85: PSA storage read: type: ECC_KEY_PAIR(SECP_R1) 521-bit ............. PASS
85: PSA storage read: type: ECC_KEY_PAIR(SECP_R2) 160-bit ............. ----
85:    Unmet dependencies: 25 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_K1) 163-bit ............. ----
85:    Unmet dependencies: 26 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_K1) 233-bit ............. ----
85:    Unmet dependencies: 27 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_K1) 239-bit ............. ----
85:    Unmet dependencies: 28 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_K1) 283-bit ............. ----
85:    Unmet dependencies: 29 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_K1) 409-bit ............. ----
85:    Unmet dependencies: 30 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_K1) 571-bit ............. ----
85:    Unmet dependencies: 31 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_R1) 163-bit ............. ----
85:    Unmet dependencies: 32 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_R1) 233-bit ............. ----
85:    Unmet dependencies: 33 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_R1) 283-bit ............. ----
85:    Unmet dependencies: 34 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_R1) 409-bit ............. ----
85:    Unmet dependencies: 35 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_R1) 571-bit ............. ----
85:    Unmet dependencies: 36 
85: PSA storage read: type: ECC_KEY_PAIR(SECT_R2) 163-bit ............. ----
85:    Unmet dependencies: 37 
85: PSA storage read: type: ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit ..... ----
85:    Unmet dependencies: 38 
85: PSA storage read: type: ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit ..... ----
85:    Unmet dependencies: 39 
85: PSA storage read: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit .... ----
85:    Unmet dependencies: 8 
85: PSA storage read: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit .... ----
85:    Unmet dependencies: 10 
85: PSA storage read: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit .... ----
85:    Unmet dependencies: 11 
85: PSA storage read: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit .... PASS
85: PSA storage read: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit .... ----
85:    Unmet dependencies: 13 
85: PSA storage read: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit .... PASS
85: PSA storage read: type: ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit .... PASS
85: PSA storage read: type: ECC_PUBLIC_KEY(MONTGOMERY) 255-bit ........ PASS
85: PSA storage read: type: ECC_PUBLIC_KEY(MONTGOMERY) 448-bit ........ ----
85:    Unmet dependencies: 17 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECP_K1) 192-bit ........... PASS
85: PSA storage read: type: ECC_PUBLIC_KEY(SECP_K1) 224-bit ........... ----
85:    Unmet dependencies: 19 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECP_K1) 256-bit ........... PASS
85: PSA storage read: type: ECC_PUBLIC_KEY(SECP_R1) 225-bit ........... ----
85:    Unmet dependencies: 21 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECP_R1) 256-bit ........... PASS
85: PSA storage read: type: ECC_PUBLIC_KEY(SECP_R1) 384-bit ........... PASS
85: PSA storage read: type: ECC_PUBLIC_KEY(SECP_R1) 521-bit ........... PASS
85: PSA storage read: type: ECC_PUBLIC_KEY(SECP_R2) 160-bit ........... ----
85:    Unmet dependencies: 25 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_K1) 163-bit ........... ----
85:    Unmet dependencies: 26 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_K1) 233-bit ........... ----
85:    Unmet dependencies: 27 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_K1) 239-bit ........... ----
85:    Unmet dependencies: 28 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_K1) 283-bit ........... ----
85:    Unmet dependencies: 29 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_K1) 409-bit ........... ----
85:    Unmet dependencies: 30 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_K1) 571-bit ........... ----
85:    Unmet dependencies: 31 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_R1) 163-bit ........... ----
85:    Unmet dependencies: 32 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_R1) 233-bit ........... ----
85:    Unmet dependencies: 33 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_R1) 283-bit ........... ----
85:    Unmet dependencies: 34 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_R1) 409-bit ........... ----
85:    Unmet dependencies: 35 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_R1) 571-bit ........... ----
85:    Unmet dependencies: 36 
85: PSA storage read: type: ECC_PUBLIC_KEY(SECT_R2) 163-bit ........... ----
85:    Unmet dependencies: 37 
85: PSA storage read: type: ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit ... ----
85:    Unmet dependencies: 38 
85: PSA storage read: type: ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit ... ----
85:    Unmet dependencies: 39 
85: PSA storage read: type: HMAC 128-bit .............................. PASS
85: PSA storage read: type: HMAC 160-bit .............................. PASS
85: PSA storage read: type: HMAC 224-bit .............................. PASS
85: PSA storage read: type: HMAC 256-bit .............................. PASS
85: PSA storage read: type: HMAC 384-bit .............................. PASS
85: PSA storage read: type: HMAC 512-bit .............................. PASS
85: PSA storage read: type: RAW_DATA 8-bit ............................ PASS
85: PSA storage read: type: RAW_DATA 40-bit ........................... PASS
85: PSA storage read: type: RAW_DATA 128-bit .......................... PASS
85: PSA storage read: type: RSA_KEY_PAIR 1024-bit ..................... PASS
85: PSA storage read: type: RSA_KEY_PAIR 1536-bit ..................... PASS
85: PSA storage read: type: RSA_PUBLIC_KEY 1024-bit ................... PASS
85: PSA storage read: type: RSA_PUBLIC_KEY 1536-bit ................... PASS
85: PSA storage read: alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM, 1) . PASS
85: PSA storage read: alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM, 1)  PASS
85: PSA storage read: alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20  PASS
85: PSA storage read: alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA2  PASS
85: PSA storage read: alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM, 1) . PASS
85: PSA storage read: alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM, 1)  PASS
85: PSA storage read: alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM, 63)  PASS
85: PSA storage read: alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM, 63  PASS
85: PSA storage read: alg: AEAD_WITH_SHORTENED_TAG(CCM, 1) ............ PASS
85: PSA storage read: alg2: AEAD_WITH_SHORTENED_TAG(CCM, 1) ........... PASS
85: PSA storage read: alg: AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,   PASS
85: PSA storage read: alg2: AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,  PASS
85: PSA storage read: alg: AEAD_WITH_SHORTENED_TAG(GCM, 1) ............ PASS
85: PSA storage read: alg2: AEAD_WITH_SHORTENED_TAG(GCM, 1) ........... PASS
85: PSA storage read: alg: AEAD_WITH_SHORTENED_TAG(CCM, 63) ........... PASS
85: PSA storage read: alg2: AEAD_WITH_SHORTENED_TAG(CCM, 63) .......... PASS
85: PSA storage read: alg: ANY_HASH ................................... PASS
85: PSA storage read: alg2: ANY_HASH .................................. PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC, 1) ....... ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC, 1) ...... ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(CMAC, 1) .......... PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(CMAC, 1) ......... PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2), 1) ..... PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2), 1) .... PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4), 1) ..... PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4), 1) .... PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5), 1) ..... PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5), 1) .... PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160), 1  PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),   PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1), 1) ... PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1), 1) .. PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224), 1) . PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224), 1)  PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256), 1) . PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256), 1)  PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384), 1) . PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384), 1)  PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512), 1) . PASS
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512), 1)  PASS
85: PSA storage read: alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC, 63) ...... ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC, 63) ..... ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg: CBC_MAC .................................... ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg2: CBC_MAC ................................... ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg: CBC_NO_PADDING ............................. PASS
85: PSA storage read: alg2: CBC_NO_PADDING ............................ PASS
85: PSA storage read: alg: CBC_PKCS7 .................................. PASS
85: PSA storage read: alg2: CBC_PKCS7 ................................. PASS
85: PSA storage read: alg: CCM ........................................ PASS
85: PSA storage read: alg2: CCM ....................................... PASS
85: PSA storage read: alg: CFB ........................................ PASS
85: PSA storage read: alg2: CFB ....................................... PASS
85: PSA storage read: alg: CHACHA20_POLY1305 .......................... PASS
85: PSA storage read: alg2: CHACHA20_POLY1305 ......................... PASS
85: PSA storage read: alg: CMAC ....................................... PASS
85: PSA storage read: alg2: CMAC ...................................... PASS
85: PSA storage read: alg: CTR ........................................ PASS
85: PSA storage read: alg2: CTR ....................................... PASS
85: PSA storage read: alg: DETERMINISTIC_DSA(MD2) ..................... ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg2: DETERMINISTIC_DSA(MD2) .................... ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg: DETERMINISTIC_DSA(MD4) ..................... ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg2: DETERMINISTIC_DSA(MD4) .................... ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg: DETERMINISTIC_DSA(MD5) ..................... ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg2: DETERMINISTIC_DSA(MD5) .................... ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg: DETERMINISTIC_DSA(RIPEMD160) ............... ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg2: DETERMINISTIC_DSA(RIPEMD160) .............. ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg: DETERMINISTIC_DSA(SHA_1) ................... ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg2: DETERMINISTIC_DSA(SHA_1) .................. ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg: DETERMINISTIC_DSA(SHA_224) ................. ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg2: DETERMINISTIC_DSA(SHA_224) ................ ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg: DETERMINISTIC_DSA(SHA_256) ................. ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg2: DETERMINISTIC_DSA(SHA_256) ................ ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg: DETERMINISTIC_DSA(SHA_384) ................. ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg2: DETERMINISTIC_DSA(SHA_384) ................ ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg: DETERMINISTIC_DSA(SHA_512) ................. ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg2: DETERMINISTIC_DSA(SHA_512) ................ ----
85:    Unmet dependencies: 63 
85: PSA storage read: alg: DETERMINISTIC_ECDSA(MD2) ................... PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(MD2) .................. PASS
85: PSA storage read: alg: DETERMINISTIC_ECDSA(MD4) ................... PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(MD4) .................. PASS
85: PSA storage read: alg: DETERMINISTIC_ECDSA(MD5) ................... PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(MD5) .................. PASS
85: PSA storage read: alg: DETERMINISTIC_ECDSA(RIPEMD160) ............. PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(RIPEMD160) ............ PASS
85: PSA storage read: alg: DETERMINISTIC_ECDSA(SHA_1) ................. PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(SHA_1) ................ PASS
85: PSA storage read: alg: DETERMINISTIC_ECDSA(SHA_224) ............... PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(SHA_224) .............. PASS
85: PSA storage read: alg: DETERMINISTIC_ECDSA(SHA_256) ............... PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(SHA_256) .............. PASS
85: PSA storage read: alg: DETERMINISTIC_ECDSA(SHA_384) ............... PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(SHA_384) .............. PASS
85: PSA storage read: alg: DETERMINISTIC_ECDSA(SHA_512) ............... PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(SHA_512) .............. PASS
85: PSA storage read: alg: DETERMINISTIC_ECDSA(ANY_HASH) .............. PASS
85: PSA storage read: alg2: DETERMINISTIC_ECDSA(ANY_HASH) ............. PASS
85: PSA storage read: alg: DSA(MD2) ................................... ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg2: DSA(MD2) .................................. ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg: DSA(MD4) ................................... ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg2: DSA(MD4) .................................. ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg: DSA(MD5) ................................... ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg2: DSA(MD5) .................................. ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg: DSA(RIPEMD160) ............................. ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg2: DSA(RIPEMD160) ............................ ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg: DSA(SHA_1) ................................. ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg2: DSA(SHA_1) ................................ ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg: DSA(SHA_224) ............................... ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg2: DSA(SHA_224) .............................. ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg: DSA(SHA_256) ............................... ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg2: DSA(SHA_256) .............................. ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg: DSA(SHA_384) ............................... ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg2: DSA(SHA_384) .............................. ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg: DSA(SHA_512) ............................... ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg2: DSA(SHA_512) .............................. ----
85:    Unmet dependencies: 65 
85: PSA storage read: alg: ECB_NO_PADDING ............................. PASS
85: PSA storage read: alg2: ECB_NO_PADDING ............................ PASS
85: PSA storage read: alg: ECDH ....................................... PASS
85: PSA storage read: alg2: ECDH ...................................... PASS
85: PSA storage read: alg: ECDSA(MD2) ................................. PASS
85: PSA storage read: alg2: ECDSA(MD2) ................................ PASS
85: PSA storage read: alg: ECDSA(MD4) ................................. PASS
85: PSA storage read: alg2: ECDSA(MD4) ................................ PASS
85: PSA storage read: alg: ECDSA(MD5) ................................. PASS
85: PSA storage read: alg2: ECDSA(MD5) ................................ PASS
85: PSA storage read: alg: ECDSA(RIPEMD160) ........................... PASS
85: PSA storage read: alg2: ECDSA(RIPEMD160) .......................... PASS
85: PSA storage read: alg: ECDSA(SHA_1) ............................... PASS
85: PSA storage read: alg2: ECDSA(SHA_1) .............................. PASS
85: PSA storage read: alg: ECDSA(SHA_224) ............................. PASS
85: PSA storage read: alg2: ECDSA(SHA_224) ............................ PASS
85: PSA storage read: alg: ECDSA(SHA_256) ............................. PASS
85: PSA storage read: alg2: ECDSA(SHA_256) ............................ PASS
85: PSA storage read: alg: ECDSA(SHA_384) ............................. PASS
85: PSA storage read: alg2: ECDSA(SHA_384) ............................ PASS
85: PSA storage read: alg: ECDSA(SHA_512) ............................. PASS
85: PSA storage read: alg2: ECDSA(SHA_512) ............................ PASS
85: PSA storage read: alg: ECDSA(ANY_HASH) ............................ PASS
85: PSA storage read: alg2: ECDSA(ANY_HASH) ........................... PASS
85: PSA storage read: alg: ECDSA_ANY .................................. PASS
85: PSA storage read: alg2: ECDSA_ANY ................................. PASS
85: PSA storage read: alg: ED25519PH .................................. ----
85:    Unmet dependencies: 70 
85: PSA storage read: alg2: ED25519PH ................................. ----
85:    Unmet dependencies: 70 
85: PSA storage read: alg: ED448PH .................................... ----
85:    Unmet dependencies: 71 
85: PSA storage read: alg2: ED448PH ................................... ----
85:    Unmet dependencies: 71 
85: PSA storage read: alg: FFDH ....................................... ----
85:    Unmet dependencies: 72 
85: PSA storage read: alg2: FFDH ...................................... ----
85:    Unmet dependencies: 72 
85: PSA storage read: alg: GCM ........................................ PASS
85: PSA storage read: alg2: GCM ....................................... PASS
85: PSA storage read: alg: HKDF(MD2) .................................. PASS
85: PSA storage read: alg2: HKDF(MD2) ................................. PASS
85: PSA storage read: alg: HKDF(MD4) .................................. PASS
85: PSA storage read: alg2: HKDF(MD4) ................................. PASS
85: PSA storage read: alg: HKDF(MD5) .................................. PASS
85: PSA storage read: alg2: HKDF(MD5) ................................. PASS
85: PSA storage read: alg: HKDF(RIPEMD160) ............................ PASS
85: PSA storage read: alg2: HKDF(RIPEMD160) ........................... PASS
85: PSA storage read: alg: HKDF(SHA_1) ................................ PASS
85: PSA storage read: alg2: HKDF(SHA_1) ............................... PASS
85: PSA storage read: alg: HKDF(SHA_224) .............................. PASS
85: PSA storage read: alg2: HKDF(SHA_224) ............................. PASS
85: PSA storage read: alg: HKDF(SHA_256) .............................. PASS
85: PSA storage read: alg2: HKDF(SHA_256) ............................. PASS
85: PSA storage read: alg: HKDF(SHA_384) .............................. PASS
85: PSA storage read: alg2: HKDF(SHA_384) ............................. PASS
85: PSA storage read: alg: HKDF(SHA_512) .............................. PASS
85: PSA storage read: alg2: HKDF(SHA_512) ............................. PASS
85: PSA storage read: alg: HMAC(MD2) .................................. PASS
85: PSA storage read: alg2: HMAC(MD2) ................................. PASS
85: PSA storage read: alg: HMAC(MD4) .................................. PASS
85: PSA storage read: alg2: HMAC(MD4) ................................. PASS
85: PSA storage read: alg: HMAC(MD5) .................................. PASS
85: PSA storage read: alg2: HMAC(MD5) ................................. PASS
85: PSA storage read: alg: HMAC(RIPEMD160) ............................ PASS
85: PSA storage read: alg2: HMAC(RIPEMD160) ........................... PASS
85: PSA storage read: alg: HMAC(SHA_1) ................................ PASS
85: PSA storage read: alg2: HMAC(SHA_1) ............................... PASS
85: PSA storage read: alg: HMAC(SHA_224) .............................. PASS
85: PSA storage read: alg2: HMAC(SHA_224) ............................. PASS
85: PSA storage read: alg: HMAC(SHA_256) .............................. PASS
85: PSA storage read: alg2: HMAC(SHA_256) ............................. PASS
85: PSA storage read: alg: HMAC(SHA_384) .............................. PASS
85: PSA storage read: alg2: HMAC(SHA_384) ............................. PASS
85: PSA storage read: alg: HMAC(SHA_512) .............................. PASS
85: PSA storage read: alg2: HMAC(SHA_512) ............................. PASS
85: PSA storage read: alg: KEY_AGREEMENT(ECDH, HKDF(SHA_256)) ......... PASS
85: PSA storage read: alg2: KEY_AGREEMENT(ECDH, HKDF(SHA_256)) ........ PASS
85: PSA storage read: alg: KEY_AGREEMENT(FFDH, HKDF(SHA_256)) ......... ----
85:    Unmet dependencies: 72 
85: PSA storage read: alg2: KEY_AGREEMENT(FFDH, HKDF(SHA_256)) ........ ----
85:    Unmet dependencies: 72 
85: PSA storage read: alg: KEY_AGREEMENT(ECDH, HKDF(SHA_384)) ......... PASS
85: PSA storage read: alg2: KEY_AGREEMENT(ECDH, HKDF(SHA_384)) ........ PASS
85: PSA storage read: alg: KEY_AGREEMENT(ECDH, TLS12_PRF(SHA_256)) .... PASS
85: PSA storage read: alg2: KEY_AGREEMENT(ECDH, TLS12_PRF(SHA_256)) ... PASS
85: PSA storage read: alg: KEY_AGREEMENT(ECDH, TLS12_PRF(SHA_384)) .... PASS
85: PSA storage read: alg2: KEY_AGREEMENT(ECDH, TLS12_PRF(SHA_384)) ... PASS
85: PSA storage read: alg: KEY_AGREEMENT(ECDH, TLS12_PSK_TO_MS(SHA_256  PASS
85: PSA storage read: alg2: KEY_AGREEMENT(ECDH, TLS12_PSK_TO_MS(SHA_25  PASS
85: PSA storage read: alg: KEY_AGREEMENT(ECDH, TLS12_PSK_TO_MS(SHA_384  PASS
85: PSA storage read: alg2: KEY_AGREEMENT(ECDH, TLS12_PSK_TO_MS(SHA_38  PASS
85: PSA storage read: alg: KEY_AGREEMENT(FFDH, HKDF(SHA_384)) ......... ----
85:    Unmet dependencies: 72 
85: PSA storage read: alg2: KEY_AGREEMENT(FFDH, HKDF(SHA_384)) ........ ----
85:    Unmet dependencies: 72 
85: PSA storage read: alg: MD2 ........................................ PASS
85: PSA storage read: alg2: MD2 ....................................... PASS
85: PSA storage read: alg: MD4 ........................................ PASS
85: PSA storage read: alg2: MD4 ....................................... PASS
85: PSA storage read: alg: MD5 ........................................ PASS
85: PSA storage read: alg2: MD5 ....................................... PASS
85: PSA storage read: alg: OFB ........................................ PASS
85: PSA storage read: alg2: OFB ....................................... PASS
85: PSA storage read: alg: PURE_EDDSA ................................. ----
85:    Unmet dependencies: 77 
85: PSA storage read: alg2: PURE_EDDSA ................................ ----
85:    Unmet dependencies: 77 
85: PSA storage read: alg: RIPEMD160 .................................. PASS
85: PSA storage read: alg2: RIPEMD160 ................................. PASS
85: PSA storage read: alg: RSA_OAEP(MD2) .............................. PASS
85: PSA storage read: alg2: RSA_OAEP(MD2) ............................. PASS
85: PSA storage read: alg: RSA_OAEP(MD4) .............................. PASS
85: PSA storage read: alg2: RSA_OAEP(MD4) ............................. PASS
85: PSA storage read: alg: RSA_OAEP(MD5) .............................. PASS
85: PSA storage read: alg2: RSA_OAEP(MD5) ............................. PASS
85: PSA storage read: alg: RSA_OAEP(RIPEMD160) ........................ PASS
85: PSA storage read: alg2: RSA_OAEP(RIPEMD160) ....................... PASS
85: PSA storage read: alg: RSA_OAEP(SHA_1) ............................ PASS
85: PSA storage read: alg2: RSA_OAEP(SHA_1) ........................... PASS
85: PSA storage read: alg: RSA_OAEP(SHA_224) .......................... PASS
85: PSA storage read: alg2: RSA_OAEP(SHA_224) ......................... PASS
85: PSA storage read: alg: RSA_OAEP(SHA_256) .......................... PASS
85: PSA storage read: alg2: RSA_OAEP(SHA_256) ......................... PASS
85: PSA storage read: alg: RSA_OAEP(SHA_384) .......................... PASS
85: PSA storage read: alg2: RSA_OAEP(SHA_384) ......................... PASS
85: PSA storage read: alg: RSA_OAEP(SHA_512) .......................... PASS
85: PSA storage read: alg2: RSA_OAEP(SHA_512) ......................... PASS
85: PSA storage read: alg: RSA_PKCS1V15_CRYPT ......................... PASS
85: PSA storage read: alg2: RSA_PKCS1V15_CRYPT ........................ PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(MD2) ..................... PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(MD2) .................... PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(MD4) ..................... PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(MD4) .................... PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(MD5) ..................... PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(MD5) .................... PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(RIPEMD160) ............... PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(RIPEMD160) .............. PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(SHA_1) ................... PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(SHA_1) .................. PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(SHA_224) ................. PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(SHA_224) ................ PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(SHA_256) ................. PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(SHA_256) ................ PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(SHA_384) ................. PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(SHA_384) ................ PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(SHA_512) ................. PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(SHA_512) ................ PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN(ANY_HASH) ................ PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN(ANY_HASH) ............... PASS
85: PSA storage read: alg: RSA_PKCS1V15_SIGN_RAW ...................... PASS
85: PSA storage read: alg2: RSA_PKCS1V15_SIGN_RAW ..................... PASS
85: PSA storage read: alg: RSA_PSS(MD2) ............................... PASS
85: PSA storage read: alg2: RSA_PSS(MD2) .............................. PASS
85: PSA storage read: alg: RSA_PSS(MD4) ............................... PASS
85: PSA storage read: alg2: RSA_PSS(MD4) .............................. PASS
85: PSA storage read: alg: RSA_PSS(MD5) ............................... PASS
85: PSA storage read: alg2: RSA_PSS(MD5) .............................. PASS
85: PSA storage read: alg: RSA_PSS(RIPEMD160) ......................... PASS
85: PSA storage read: alg2: RSA_PSS(RIPEMD160) ........................ PASS
85: PSA storage read: alg: RSA_PSS(SHA_1) ............................. PASS
85: PSA storage read: alg2: RSA_PSS(SHA_1) ............................ PASS
85: PSA storage read: alg: RSA_PSS(SHA_224) ........................... PASS
85: PSA storage read: alg2: RSA_PSS(SHA_224) .......................... PASS
85: PSA storage read: alg: RSA_PSS(SHA_256) ........................... PASS
85: PSA storage read: alg2: RSA_PSS(SHA_256) .......................... PASS
85: PSA storage read: alg: RSA_PSS(SHA_384) ........................... PASS
85: PSA storage read: alg2: RSA_PSS(SHA_384) .......................... PASS
85: PSA storage read: alg: RSA_PSS(SHA_512) ........................... PASS
85: PSA storage read: alg2: RSA_PSS(SHA_512) .......................... PASS
85: PSA storage read: alg: RSA_PSS(ANY_HASH) .......................... PASS
85: PSA storage read: alg2: RSA_PSS(ANY_HASH) ......................... PASS
85: PSA storage read: alg: RSA_PSS_ANY_SALT(MD2) ...................... ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(MD2) ..................... ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: RSA_PSS_ANY_SALT(MD4) ...................... ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(MD4) ..................... ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: RSA_PSS_ANY_SALT(MD5) ...................... ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(MD5) ..................... ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: RSA_PSS_ANY_SALT(RIPEMD160) ................ ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(RIPEMD160) ............... ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: RSA_PSS_ANY_SALT(SHA_1) .................... ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(SHA_1) ................... ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: RSA_PSS_ANY_SALT(SHA_224) .................. ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(SHA_224) ................. ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: RSA_PSS_ANY_SALT(SHA_256) .................. ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(SHA_256) ................. ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: RSA_PSS_ANY_SALT(SHA_384) .................. ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(SHA_384) ................. ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: RSA_PSS_ANY_SALT(SHA_512) .................. ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(SHA_512) ................. ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: RSA_PSS_ANY_SALT(ANY_HASH) ................. ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg2: RSA_PSS_ANY_SALT(ANY_HASH) ................ ----
85:    Unmet dependencies: 83 
85: PSA storage read: alg: SHA3_224 ................................... ----
85:    Unmet dependencies: 84 
85: PSA storage read: alg2: SHA3_224 .................................. ----
85:    Unmet dependencies: 84 
85: PSA storage read: alg: SHA3_256 ................................... ----
85:    Unmet dependencies: 85 
85: PSA storage read: alg2: SHA3_256 .................................. ----
85:    Unmet dependencies: 85 
85: PSA storage read: alg: SHA3_384 ................................... ----
85:    Unmet dependencies: 86 
85: PSA storage read: alg2: SHA3_384 .................................. ----
85:    Unmet dependencies: 86 
85: PSA storage read: alg: SHA3_512 ................................... ----
85:    Unmet dependencies: 87 
85: PSA storage read: alg2: SHA3_512 .................................. ----
85:    Unmet dependencies: 87 
85: PSA storage read: alg: SHAKE256_512 ............................... ----
85:    Unmet dependencies: 88 
85: PSA storage read: alg2: SHAKE256_512 .............................. ----
85:    Unmet dependencies: 88 
85: PSA storage read: alg: SHA_1 ...................................... PASS
85: PSA storage read: alg2: SHA_1 ..................................... PASS
85: PSA storage read: alg: SHA_224 .................................... PASS
85: PSA storage read: alg2: SHA_224 ................................... PASS
85: PSA storage read: alg: SHA_256 .................................... PASS
85: PSA storage read: alg2: SHA_256 ................................... PASS
85: PSA storage read: alg: SHA_384 .................................... PASS
85: PSA storage read: alg2: SHA_384 ................................... PASS
85: PSA storage read: alg: SHA_512 .................................... PASS
85: PSA storage read: alg2: SHA_512 ................................... PASS
85: PSA storage read: alg: SHA_512_224 ................................ ----
85:    Unmet dependencies: 89 
85: PSA storage read: alg2: SHA_512_224 ............................... ----
85:    Unmet dependencies: 89 
85: PSA storage read: alg: SHA_512_256 ................................ ----
85:    Unmet dependencies: 90 
85: PSA storage read: alg2: SHA_512_256 ............................... ----
85:    Unmet dependencies: 90 
85: PSA storage read: alg: STREAM_CIPHER .............................. PASS
85: PSA storage read: alg2: STREAM_CIPHER ............................. PASS
85: PSA storage read: alg: TLS12_PRF(MD2) ............................. PASS
85: PSA storage read: alg2: TLS12_PRF(MD2) ............................ PASS
85: PSA storage read: alg: TLS12_PRF(MD4) ............................. PASS
85: PSA storage read: alg2: TLS12_PRF(MD4) ............................ PASS
85: PSA storage read: alg: TLS12_PRF(MD5) ............................. PASS
85: PSA storage read: alg2: TLS12_PRF(MD5) ............................ PASS
85: PSA storage read: alg: TLS12_PRF(RIPEMD160) ....................... PASS
85: PSA storage read: alg2: TLS12_PRF(RIPEMD160) ...................... PASS
85: PSA storage read: alg: TLS12_PRF(SHA_1) ........................... PASS
85: PSA storage read: alg2: TLS12_PRF(SHA_1) .......................... PASS
85: PSA storage read: alg: TLS12_PRF(SHA_224) ......................... PASS
85: PSA storage read: alg2: TLS12_PRF(SHA_224) ........................ PASS
85: PSA storage read: alg: TLS12_PRF(SHA_256) ......................... PASS
85: PSA storage read: alg2: TLS12_PRF(SHA_256) ........................ PASS
85: PSA storage read: alg: TLS12_PRF(SHA_384) ......................... PASS
85: PSA storage read: alg2: TLS12_PRF(SHA_384) ........................ PASS
85: PSA storage read: alg: TLS12_PRF(SHA_512) ......................... PASS
85: PSA storage read: alg2: TLS12_PRF(SHA_512) ........................ PASS
85: PSA storage read: alg: TLS12_PSK_TO_MS(MD2) ....................... PASS
85: PSA storage read: alg2: TLS12_PSK_TO_MS(MD2) ...................... PASS
85: PSA storage read: alg: TLS12_PSK_TO_MS(MD4) ....................... PASS
85: PSA storage read: alg2: TLS12_PSK_TO_MS(MD4) ...................... PASS
85: PSA storage read: alg: TLS12_PSK_TO_MS(MD5) ....................... PASS
85: PSA storage read: alg2: TLS12_PSK_TO_MS(MD5) ...................... PASS
85: PSA storage read: alg: TLS12_PSK_TO_MS(RIPEMD160) ................. PASS
85: PSA storage read: alg2: TLS12_PSK_TO_MS(RIPEMD160) ................ PASS
85: PSA storage read: alg: TLS12_PSK_TO_MS(SHA_1) ..................... PASS
85: PSA storage read: alg2: TLS12_PSK_TO_MS(SHA_1) .................... PASS
85: PSA storage read: alg: TLS12_PSK_TO_MS(SHA_224) ................... PASS
85: PSA storage read: alg2: TLS12_PSK_TO_MS(SHA_224) .................. PASS
85: PSA storage read: alg: TLS12_PSK_TO_MS(SHA_256) ................... PASS
85: PSA storage read: alg2: TLS12_PSK_TO_MS(SHA_256) .................. PASS
85: PSA storage read: alg: TLS12_PSK_TO_MS(SHA_384) ................... PASS
85: PSA storage read: alg2: TLS12_PSK_TO_MS(SHA_384) .................. PASS
85: PSA storage read: alg: TLS12_PSK_TO_MS(SHA_512) ................... PASS
85: PSA storage read: alg2: TLS12_PSK_TO_MS(SHA_512) .................. PASS
85: PSA storage read: alg: TRUNCATED_MAC(CBC_MAC, 1) .................. ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg2: TRUNCATED_MAC(CBC_MAC, 1) ................. ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg: TRUNCATED_MAC(CMAC, 1) ..................... PASS
85: PSA storage read: alg2: TRUNCATED_MAC(CMAC, 1) .................... PASS
85: PSA storage read: alg: TRUNCATED_MAC(HMAC(MD2), 1) ................ PASS
85: PSA storage read: alg2: TRUNCATED_MAC(HMAC(MD2), 1) ............... PASS
85: PSA storage read: alg: TRUNCATED_MAC(HMAC(MD4), 1) ................ PASS
85: PSA storage read: alg2: TRUNCATED_MAC(HMAC(MD4), 1) ............... PASS
85: PSA storage read: alg: TRUNCATED_MAC(HMAC(MD5), 1) ................ PASS
85: PSA storage read: alg2: TRUNCATED_MAC(HMAC(MD5), 1) ............... PASS
85: PSA storage read: alg: TRUNCATED_MAC(HMAC(RIPEMD160), 1) .......... PASS
85: PSA storage read: alg2: TRUNCATED_MAC(HMAC(RIPEMD160), 1) ......... PASS
85: PSA storage read: alg: TRUNCATED_MAC(HMAC(SHA_1), 1) .............. PASS
85: PSA storage read: alg2: TRUNCATED_MAC(HMAC(SHA_1), 1) ............. PASS
85: PSA storage read: alg: TRUNCATED_MAC(HMAC(SHA_224), 1) ............ PASS
85: PSA storage read: alg2: TRUNCATED_MAC(HMAC(SHA_224), 1) ........... PASS
85: PSA storage read: alg: TRUNCATED_MAC(HMAC(SHA_256), 1) ............ PASS
85: PSA storage read: alg2: TRUNCATED_MAC(HMAC(SHA_256), 1) ........... PASS
85: PSA storage read: alg: TRUNCATED_MAC(HMAC(SHA_384), 1) ............ PASS
85: PSA storage read: alg2: TRUNCATED_MAC(HMAC(SHA_384), 1) ........... PASS
85: PSA storage read: alg: TRUNCATED_MAC(HMAC(SHA_512), 1) ............ PASS
85: PSA storage read: alg2: TRUNCATED_MAC(HMAC(SHA_512), 1) ........... PASS
85: PSA storage read: alg: TRUNCATED_MAC(CBC_MAC, 63) ................. ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg2: TRUNCATED_MAC(CBC_MAC, 63) ................ ----
85:    Unmet dependencies: 47 
85: PSA storage read: alg: XTS ........................................ PASS
85: PSA storage read: alg2: XTS ....................................... PASS
85: PSA storage read: implied by SIGN_HASH: DETERMINISTIC_ECDSA(SHA_25  ----
85:    Unmet dependencies: 8 
85: PSA storage read: implied by SIGN_HASH: DETERMINISTIC_ECDSA(SHA_25  PASS
85: PSA storage read: implied by SIGN_HASH: DETERMINISTIC_ECDSA(SHA_25  ----
85:    Unmet dependencies: 21 
85: PSA storage read: implied by SIGN_HASH: DETERMINISTIC_ECDSA(SHA_25  ----
85:    Unmet dependencies: 25 
85: PSA storage read: implied by SIGN_HASH: DETERMINISTIC_ECDSA(SHA_25  ----
85:    Unmet dependencies: 26 
85: PSA storage read: implied by SIGN_HASH: DETERMINISTIC_ECDSA(SHA_25  ----
85:    Unmet dependencies: 32 
85: PSA storage read: implied by SIGN_HASH: DETERMINISTIC_ECDSA(SHA_25  ----
85:    Unmet dependencies: 37 
85: PSA storage read: implied by SIGN_HASH: ECDSA(SHA_256) ECC_KEY_PAI  ----
85:    Unmet dependencies: 8 
85: PSA storage read: implied by SIGN_HASH: ECDSA(SHA_256) ECC_KEY_PAI  PASS
85: PSA storage read: implied by SIGN_HASH: ECDSA(SHA_256) ECC_KEY_PAI  ----
85:    Unmet dependencies: 21 
85: PSA storage read: implied by SIGN_HASH: ECDSA(SHA_256) ECC_KEY_PAI  ----
85:    Unmet dependencies: 25 
85: PSA storage read: implied by SIGN_HASH: ECDSA(SHA_256) ECC_KEY_PAI  ----
85:    Unmet dependencies: 26 
85: PSA storage read: implied by SIGN_HASH: ECDSA(SHA_256) ECC_KEY_PAI  ----
85:    Unmet dependencies: 32 
85: PSA storage read: implied by SIGN_HASH: ECDSA(SHA_256) ECC_KEY_PAI  ----
85:    Unmet dependencies: 37 
85: PSA storage read: implied by SIGN_HASH: ED25519PH ECC_KEY_PAIR(TWI  ----
85:    Unmet dependencies: 70 38 
85: PSA storage read: implied by SIGN_HASH: ED448PH ECC_KEY_PAIR(TWIST  ----
85:    Unmet dependencies: 71 38 
85: PSA storage read: implied by SIGN_HASH: RSA_PKCS1V15_SIGN(SHA_256)  PASS
85: PSA storage read: implied by SIGN_HASH: RSA_PSS(SHA_256) RSA_KEY_P  PASS
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 8 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  PASS
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 21 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 25 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 26 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 32 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 37 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 8 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  PASS
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 21 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 25 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 26 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 32 
85: PSA storage read: implied by VERIFY_HASH: DETERMINISTIC_ECDSA(SHA_  ----
85:    Unmet dependencies: 37 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_KEY_P  PASS
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_KEY_P  ----
85:    Unmet dependencies: 21 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_KEY_P  ----
85:    Unmet dependencies: 25 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_KEY_P  ----
85:    Unmet dependencies: 26 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_KEY_P  ----
85:    Unmet dependencies: 32 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_KEY_P  ----
85:    Unmet dependencies: 37 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUBLI  ----
85:    Unmet dependencies: 8 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUBLI  PASS
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUBLI  ----
85:    Unmet dependencies: 21 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUBLI  ----
85:    Unmet dependencies: 25 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUBLI  ----
85:    Unmet dependencies: 26 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUBLI  ----
85:    Unmet dependencies: 32 
85: PSA storage read: implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUBLI  ----
85:    Unmet dependencies: 37 
85: PSA storage read: implied by VERIFY_HASH: ED25519PH ECC_KEY_PAIR(T  ----
85:    Unmet dependencies: 70 38 
85: PSA storage read: implied by VERIFY_HASH: ED25519PH ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 70 38 
85: PSA storage read: implied by VERIFY_HASH: ED448PH ECC_KEY_PAIR(TWI  ----
85:    Unmet dependencies: 71 38 
85: PSA storage read: implied by VERIFY_HASH: ED448PH ECC_PUBLIC_KEY(T  ----
85:    Unmet dependencies: 71 38 
85: PSA storage read: implied by VERIFY_HASH: HMAC(MD2) HMAC 128-bit .. PASS
85: PSA storage read: implied by VERIFY_HASH: HMAC(MD4) HMAC 128-bit .. PASS
85: PSA storage read: implied by VERIFY_HASH: HMAC(MD5) HMAC 128-bit .. PASS
85: PSA storage read: implied by VERIFY_HASH: HMAC(RIPEMD160) HMAC 128  PASS
85: PSA storage read: implied by VERIFY_HASH: HMAC(SHA_1) HMAC 128-bit  PASS
85: PSA storage read: implied by VERIFY_HASH: HMAC(SHA_224) HMAC 128-b  PASS
85: PSA storage read: implied by VERIFY_HASH: HMAC(SHA_256) HMAC 128-b  PASS
85: PSA storage read: implied by VERIFY_HASH: HMAC(SHA_384) HMAC 128-b  PASS
85: PSA storage read: implied by VERIFY_HASH: HMAC(SHA_512) HMAC 128-b  PASS
85: PSA storage read: implied by VERIFY_HASH: RSA_PKCS1V15_SIGN(SHA_25  PASS
85: PSA storage read: implied by VERIFY_HASH: RSA_PKCS1V15_SIGN(SHA_25  PASS
85: PSA storage read: implied by VERIFY_HASH: RSA_PSS(SHA_256) RSA_KEY  PASS
85: PSA storage read: implied by VERIFY_HASH: RSA_PSS(SHA_256) RSA_PUB  PASS
85: 
85: ----------------------------------------------------------------------------
85: 
85: PASSED (582 / 582 tests (181 skipped))
85/95 Test #85: psa_crypto_storage_format.v0-suite .........   Passed    4.43 sec
test 86
      Start 86: psa_its-suite

86: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_its "--verbose"
86: Test timeout computed to be: 10000000
86: Set/get/remove 0 bytes ............................................ PASS
86: Set/get/remove 42 bytes ........................................... PASS
86: Set/get/remove 1000 bytes ......................................... PASS
86: Set/get/remove with flags ......................................... PASS
86: Overwrite 0 -> 3 .................................................. PASS
86: Overwrite 3 -> 0 .................................................. PASS
86: Overwrite 3 -> 3 .................................................. PASS
86: Overwrite 3 -> 18 ................................................. PASS
86: Overwrite 18 -> 3 ................................................. PASS
86: Multiple files .................................................... PASS
86: Non-existent file ................................................. PASS
86: Removed file ...................................................... PASS
86: Get 0 bytes of 10 at 10 ........................................... PASS
86: Get 1 byte of 10 at 9 ............................................. PASS
86: Get 0 bytes of 10 at 0 ............................................ PASS
86: Get 1 byte of 10 at 0 ............................................. PASS
86: Get 2 bytes of 10 at 1 ............................................ PASS
86: Get 1 byte of 10 at 10: out of range .............................. PASS
86: Get 1 byte of 10 at 11: out of range .............................. PASS
86: Get 0 bytes of 10 at 11: out of range ............................. PASS
86: Get -1 byte of 10 at 10: out of range ............................. PASS
86: Get 1 byte of 10 at -1: out of range .............................. PASS
86: Overwrite ITS header magic ........................................ PASS
86: Truncate ITS header ............................................... PASS
86: 
86: ----------------------------------------------------------------------------
86: 
86: PASSED (24 / 24 tests (0 skipped))
86/95 Test #86: psa_its-suite ..............................   Passed    0.02 sec
test 87
      Start 87: random-suite

87: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_random "--verbose"
87: Test timeout computed to be: 10000000
87: Generate random twice with CTR_DRBG ............................... PASS
87: Generate random twice with HMAC_DRBG(SHA-1) ....................... PASS
87: Generate random twice with HMAC_DRBG(SHA-256) ..................... PASS
87: Generate random twice with HMAC_DRBG(SHA-512) ..................... PASS
87: Generate random twice with PSA classic wrapper .................... PASS
87: Generate random twice with PSA API ................................ PASS
87: PSA classic wrapper: 0 bytes ...................................... PASS
87: PSA classic wrapper: 1 byte ....................................... PASS
87: PSA classic wrapper: 256 bytes .................................... PASS
87: PSA classic wrapper: external RNG large ........................... ----
87:    Unmet dependencies: 3 
87: PSA classic wrapper: CTR_DRBG max ................................. PASS
87: PSA classic wrapper: HMAC_DRBG max ................................ ----
87:    Unmet dependencies: 6 
87: PSA classic wrapper: ECDSA signature (SECP256R1) .................. PASS
87: 
87: ----------------------------------------------------------------------------
87: 
87: PASSED (13 / 13 tests (2 skipped))
87/95 Test #87: random-suite ...............................   Passed    0.17 sec
test 88
      Start 88: rsa-suite

88: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_rsa "--verbose"
88: Test timeout computed to be: 10000000
88: RSA parameter validation .......................................... ----
88:    Test Suite not enabled
88: RSA init-free-free ................................................ PASS
88: RSA init-free-init-free ........................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #1 ..................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #2 ..................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #3 ..................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #4 ..................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #5 ..................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #6 ..................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #7 ..................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #8 ..................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #9 ..................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #10 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #11 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #12 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #13 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #14 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #15 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #16 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #17 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #18 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #19 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #20 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #21 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #22 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #23 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #24 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #25 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #26 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #27 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #28 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #29 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #30 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #31 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #32 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #33 .................................... PASS
88: RSA PKCS1 Verify v1.5 CAVS #34 .................................... PASS
88: RSA PKCS1 Verify v1.5 padding too short ........................... PASS
88: RSA PKCS1 Verify v1.5 reduced length encoding ..................... PASS
88: RSA PKCS1 Verify v1.5 non-reduced length encoding #1 .............. PASS
88: RSA PKCS1 Verify v1.5 non-reduced length encoding #2 .............. PASS
88: RSA PKCS1 Verify v1.5 non-reduced length encoding #3 .............. PASS
88: RSA PKCS1 Verify v1.5 non-reduced length encoding #4 .............. PASS
88: RSA PKCS1 Verify v1.5 non-reduced length encoding #5 .............. PASS
88: RSA PKCS1 Sign #1 (SHA512, 1536 bits RSA) ......................... PASS
88: RSA PKCS1 Sign #1 Verify .......................................... PASS
88: RSA PKCS1 Sign #2 (SHA256, 2048 bits RSA) ......................... PASS
88: RSA PKCS1 Sign #2 Verify .......................................... PASS
88: RSA PKCS1 Sign #2 Verify (Fail) ................................... PASS
88: RSA PKCS1 Sign #3 (SHA224, 2048 bits RSA) ......................... PASS
88: RSA PKCS1 Sign #3 Verify .......................................... PASS
88: RSA PKCS1 Sign #4 (SHA384, 2048 bits RSA) ......................... PASS
88: RSA PKCS1 Sign #4 Verify .......................................... PASS
88: RSA PKCS1 Sign #5 (MD2, 2048 bits RSA) ............................ PASS
88: RSA PKCS1 Sign #5 Verify .......................................... PASS
88: RSA PKCS1 Sign #6 (MD4, 2048 bits RSA) ............................ PASS
88: RSA PKCS1 Sign #6 Verify .......................................... PASS
88: RSA PKCS1 Sign #7 (MD5, 2048 bits RSA) ............................ PASS
88: RSA PKCS1 Sign #7 Verify .......................................... PASS
88: RSA PKCS1 Sign #8 (RAW, 2048 bits RSA) ............................ PASS
88: RSA PKCS1 Sign #8 Verify .......................................... PASS
88: RSA PKCS1 Sign #8 Verify (Wrong raw hash) ......................... PASS
88: RSA PKCS1 Sign #9 (Invalid Digest type) ........................... PASS
88: RSA PKCS1 Sign #9 Verify (Invalid Digest type) .................... PASS
88: RSA PKCS1 Sign #10 (RIPEMD160, 2048 bits RSA) ..................... PASS
88: RSA PKCS1 Verify #10 (RIPEMD160, 2048 bits RSA) ................... PASS
88: RSA PKCS1 Encrypt #1 .............................................. PASS
88: RSA PKCS1 Decrypt #1 (Verify) ..................................... PASS
88: RSA PKCS1 Encrypt #2 (Data too large) ............................. PASS
88: RSA PKCS1 Decrypt #2 (Data too small) ............................. PASS
88: RSA PKCS1 Decrypt #4 (Output buffer too small) .................... PASS
88: RSA Check empty private key ....................................... PASS
88: RSA Check Private key #1 (Correct) ................................ PASS
88: RSA Check Private key #2 (No P) ................................... PASS
88: RSA Check Private key #3 (No Q) ................................... PASS
88: RSA Check Private key #4 (No N) ................................... PASS
88: RSA Check Private key #5 (No E) ................................... PASS
88: RSA Check Private key #6 (No D) ................................... PASS
88: RSA Check Private key #7 (No DP) .................................. PASS
88: RSA Check Private key #8 (No DQ) .................................. PASS
88: RSA Check Private key #9 (No QP) .................................. PASS
88: RSA Check Private key #10 (Incorrect) ............................. PASS
88: RSA Check Public key #1 (Correct) ................................. PASS
88: RSA Check Public key #2 (Even N) .................................. PASS
88: RSA Check Public key #3 (Even E) .................................. PASS
88: RSA Check Public key #4 (N exactly 128 bits) ...................... PASS
88: RSA Check Public key #5 (N smaller than 128 bits) ................. PASS
88: RSA Check Public key #6 (N exactly 8192 bits) ..................... PASS
88: RSA Check Public key #7 (N larger than 8192 bits) ................. PASS
88: RSA Check Public key #8 (E exactly 2 bits) ........................ PASS
88: RSA Check Public key #8 (E exactly 1 bits) ........................ PASS
88: RSA Check Public key #8 (E exactly 64 bits) ....................... PASS
88: RSA Check Public key #8 (E larger than 64 bits) ................... PASS
88: RSA Check Public key #9 (E has size N-2) .......................... PASS
88: RSA Check Public key #10 (E has size N) ........................... PASS
88: RSA Check Public-Private key #1 (Correct) ......................... PASS
88: RSA Check Public-Private key #2 (Public no N) ..................... PASS
88: RSA Check Public-Private key #3 (Private no N) .................... PASS
88: RSA Check Public-Private key #4 (N mismatch) ...................... PASS
88: RSA Check Public-Private key #5 (E mismatch) ...................... PASS
88: RSA Private (Correct) ............................................. PASS
88: RSA Private (Data larger than N) .................................. PASS
88: RSA Private (Data = 0 ) ........................................... PASS
88: RSA Public (Correct) .............................................. PASS
88: RSA Public (Data larger than N) ................................... PASS
88: RSA Public (Data = 0) ............................................. PASS
88: RSA Generate Key - 128bit key ..................................... PASS
88: RSA Generate Key (Number of bits too small) ....................... PASS
88: RSA Generate Key (Exponent too small) ............................. PASS
88: RSA Generate Key - 1024 bit key ................................... PASS
88: RSA Generate Key - 2048 bit key ................................... PASS
88: RSA Generate Key - 1025 bit key ................................... PASS
88: RSA Validate Params, toy example .................................. PASS
88: RSA Validate Params, toy example, N missing ....................... PASS
88: RSA Validate Params, toy example, E missing ....................... PASS
88: RSA Validate Params, toy example, corrupted ....................... PASS
88: RSA Validate Params, toy example, non-primes, no PRNG ............. PASS
88: RSA Validate Params, toy example, non-primes, PRNG ................ PASS
88: RSA Validate Params ............................................... PASS
88: RSA Validate Params, N missing .................................... PASS
88: RSA Validate Params, bad N ........................................ PASS
88: RSA Validate Params, non-prime, no PRNG ........................... PASS
88: RSA Validate Params, non-prime, PRNG .............................. PASS
88: RSA Deduce Private, toy example ................................... PASS
88: RSA Deduce Private, toy example, corrupted ........................ PASS
88: RSA Deduce Private ................................................ PASS
88: RSA Deduce Private, corrupted ..................................... PASS
88: RSA Deduce Primes, toy example .................................... PASS
88: RSA Deduce Primes, toy example, corrupted ......................... PASS
88: RSA Deduce Moduli ................................................. PASS
88: RSA Deduce Moduli, corrupted ...................................... PASS
88: RSA Import (N,P,Q,D,E) ............................................ PASS
88: RSA Import (N,P,Q,D,E), inconsistent .............................. PASS
88: RSA Import (N,P,Q,D,E), successive ................................ PASS
88: RSA Import (N,P,Q,D,E), successive, inconsistent .................. PASS
88: RSA Import (-,P,Q,D,E) ............................................ PASS
88: RSA Import (-,P,Q,D,E), successive ................................ PASS
88: RSA Import (N,-,-,D,E) ............................................ PASS
88: RSA Import (N,-,-,D,E), successive ................................ PASS
88: RSA Import (N,P,Q,-,E) ............................................ PASS
88: RSA Import (N,P,Q,-,E), successive ................................ PASS
88: RSA Import (-,P,Q,-,E) ............................................ PASS
88: RSA Import (-,P,Q,-,E), successive ................................ PASS
88: RSA Import (N,-,Q,-,E) ............................................ PASS
88: RSA Import (N,-,Q,-,E), successive ................................ PASS
88: RSA Import (N,-,-,-,E), complete public key ....................... PASS
88: RSA Import (N,-,-,-,E), complete public key, successive ........... PASS
88: RSA Import (N,-,-,-,E), complete public key, corrupted ............ PASS
88: RSA Import (N,-,-,-,E), complete public key, successive, corrupted  PASS
88: RSA Import Raw (N,P,Q,D,E), complete private key .................. PASS
88: RSA Import Raw (N,P,Q,D,E), successive ............................ PASS
88: RSA Import Raw (-,P,Q,D,E) ........................................ PASS
88: RSA Import Raw (-,P,Q,D,E), successive ............................ PASS
88: RSA Import Raw (N,-,-,D,E) ........................................ PASS
88: RSA Import Raw (N,-,-,D,E), successive ............................ PASS
88: RSA Import Raw (N,P,Q,-,E) ........................................ PASS
88: RSA Import Raw (N,P,Q,-,E), successive ............................ PASS
88: RSA Import Raw (-,P,Q,-,E) ........................................ PASS
88: RSA Import Raw (-,P,Q,-,E), successive ............................ PASS
88: RSA Import Raw (N,-,Q,-,E) ........................................ PASS
88: RSA Import Raw (N,-,Q,-,E), successive ............................ PASS
88: RSA Import Raw (N,-,-,-,E) ........................................ PASS
88: RSA Import Raw (N,-,-,-,E), successive ............................ PASS
88: RSA Import Raw (-,-,-,-,-) ........................................ PASS
88: RSA Export (N,P,Q,D,E) ............................................ PASS
88: RSA Export (N,P,Q,D,E), successive ................................ PASS
88: RSA Export (N,-,-,D,E) ............................................ PASS
88: RSA Export (N,-,-,D,E), successive ................................ PASS
88: RSA Export (N,P,Q,-,E) ............................................ PASS
88: RSA Export (N,P,Q,-,E), successive ................................ PASS
88: RSA Export (N,-,-,-,E) ............................................ PASS
88: RSA Export Raw (N,P,Q,D,E) ........................................ PASS
88: RSA Export Raw (N,P,Q,D,E), successive ............................ PASS
88: RSA Export Raw (N,-,-,D,E) ........................................ PASS
88: RSA Export Raw (N,-,-,D,E), successive ............................ PASS
88: RSA Export Raw (N,P,Q,-,E) ........................................ PASS
88: RSA Export Raw (N,P,Q,-,E), successive ............................ PASS
88: RSA Export Raw (N,-,-,-,E) ........................................ PASS
88: RSA PKCS1 Encrypt Bad RNG ......................................... PASS
88: RSA Selftest ......................................................   RSA key validation: passed
88:   PKCS#1 encryption : passed
88:   PKCS#1 decryption : passed
88:   PKCS#1 data sign  : passed
88:   PKCS#1 sig. verify: passed
88: 
88: PASS
88: 
88: ----------------------------------------------------------------------------
88: 
88: PASSED (180 / 180 tests (1 skipped))
88/95 Test #88: rsa-suite ..................................   Passed    6.53 sec
test 89
      Start 89: shax-suite

89: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_shax "--verbose"
89: Test timeout computed to be: 10000000
89: SHA-1 - Valid parameters .......................................... PASS
89: SHA-1 - Invalid parameters ........................................ ----
89:    Test Suite not enabled
89: SHA-1 Test Vector NIST CAVS #1 .................................... PASS
89: SHA-1 Test Vector NIST CAVS #2 .................................... PASS
89: SHA-1 Test Vector NIST CAVS #3 .................................... PASS
89: SHA-1 Test Vector NIST CAVS #4 .................................... PASS
89: SHA-1 Test Vector NIST CAVS #5 .................................... PASS
89: SHA-1 Test Vector NIST CAVS #6 .................................... PASS
89: SHA-1 Test Vector NIST CAVS #7 .................................... PASS
89: SHA-1 Test Vector NIST CAVS #8 .................................... PASS
89: SHA-1 Test Vector NIST CAVS #9 .................................... PASS
89: SHA-1 Test Vector NIST CAVS #10 ................................... PASS
89: SHA-256 Valid parameters .......................................... PASS
89: SHA-256 Invalid parameters ........................................ ----
89:    Test Suite not enabled
89: SHA-224 Test Vector NIST CAVS #1 .................................. PASS
89: SHA-224 Test Vector NIST CAVS #2 .................................. PASS
89: SHA-224 Test Vector NIST CAVS #3 .................................. PASS
89: SHA-224 Test Vector NIST CAVS #4 .................................. PASS
89: SHA-224 Test Vector NIST CAVS #5 .................................. PASS
89: SHA-224 Test Vector NIST CAVS #6 .................................. PASS
89: SHA-224 Test Vector NIST CAVS #7 .................................. PASS
89: SHA-256 Test Vector NIST CAVS #1 .................................. PASS
89: SHA-256 Test Vector NIST CAVS #2 .................................. PASS
89: SHA-256 Test Vector NIST CAVS #3 .................................. PASS
89: SHA-256 Test Vector NIST CAVS #4 .................................. PASS
89: SHA-256 Test Vector NIST CAVS #5 .................................. PASS
89: SHA-256 Test Vector NIST CAVS #6 .................................. PASS
89: SHA-256 Test Vector NIST CAVS #7 .................................. PASS
89: SHA-512 Invalid parameters ........................................ ----
89:    Test Suite not enabled
89: SHA-512 Valid parameters .......................................... PASS
89: SHA-384 Test Vector NIST CAVS #1 .................................. PASS
89: SHA-384 Test Vector NIST CAVS #2 .................................. PASS
89: SHA-384 Test Vector NIST CAVS #3 .................................. PASS
89: SHA-384 Test Vector NIST CAVS #4 .................................. PASS
89: SHA-384 Test Vector NIST CAVS #5 .................................. PASS
89: SHA-384 Test Vector NIST CAVS #6 .................................. PASS
89: SHA-384 Test Vector NIST CAVS #7 .................................. PASS
89: SHA-384 Test Vector NIST CAVS #8 .................................. PASS
89: SHA-512 Test Vector NIST CAVS #1 .................................. PASS
89: SHA-512 Test Vector NIST CAVS #2 .................................. PASS
89: SHA-512 Test Vector NIST CAVS #3 .................................. PASS
89: SHA-512 Test Vector NIST CAVS #4 .................................. PASS
89: SHA-512 Test Vector NIST CAVS #5 .................................. PASS
89: SHA-512 Test Vector NIST CAVS #6 .................................. PASS
89: SHA-512 Test Vector NIST CAVS #7 .................................. PASS
89: SHA-512 Test Vector NIST CAVS #8 .................................. PASS
89: SHA-1 Selftest ....................................................   SHA-1 test #1: passed
89:   SHA-1 test #2: passed
89:   SHA-1 test #3: passed
89: 
89: PASS
89: SHA-256 Selftest ..................................................   SHA-224 test #1: passed
89:   SHA-224 test #2: passed
89:   SHA-224 test #3: passed
89:   SHA-256 test #1: passed
89:   SHA-256 test #2: passed
89:   SHA-256 test #3: passed
89: 
89: PASS
89: SHA-512 Selftest ..................................................   SHA-384 test #1: passed
89:   SHA-384 test #2: passed
89:   SHA-384 test #3: passed
89:   SHA-512 test #1: passed
89:   SHA-512 test #2: passed
89:   SHA-512 test #3: passed
89: 
89: PASS
89: 
89: ----------------------------------------------------------------------------
89: 
89: PASSED (49 / 49 tests (3 skipped))
89/95 Test #89: shax-suite .................................   Passed    0.08 sec
test 90
      Start 90: ssl-suite

90: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ssl "--verbose"
90: Test timeout computed to be: 10000000
90: Test calback buffer sanity ........................................ PASS
90: Callback buffer test: Exercise simple write/read .................. PASS
90: Callback buffer test: Filling up the buffer ....................... PASS
90: Callback buffer test: Filling up the buffer in two steps .......... PASS
90: Callback buffer test: Reading out the buffer in two steps ......... PASS
90: Callback buffer test: Data wraps in buffer ........................ PASS
90: Callback buffer test: Data starts at the end ...................... PASS
90: Callback buffer test: Can write less than requested ............... PASS
90: Callback buffer test: Can read less than requested ................ PASS
90: Callback buffer test: Writing to full buffer ...................... PASS
90: Callback buffer test: Reading from empty buffer ................... PASS
90: Test mock socket sanity ........................................... PASS
90: Test mock blocking TCP connection ................................. PASS
90: Test mock non-blocking TCP connection ............................. PASS
90: Test mock blocking TCP connection (interleaving) .................. PASS
90: Test mock non-blocking TCP connection (interleaving) .............. PASS
90: Message queue - sanity ............................................ PASS
90: Message queue - basic test ........................................ PASS
90: Message queue - overflow/underflow ................................ PASS
90: Message queue - interleaved ....................................... PASS
90: Message queue - insufficient buffer ............................... PASS
90: Message transport mock - uninitialized structures ................. PASS
90: Message transport mock - basic test ............................... PASS
90: Message transport mock - queue overflow/underflow ................. PASS
90: Message transport mock - socket overflow .......................... PASS
90: Message transport mock - truncated message ........................ PASS
90: Message transport mock - socket read error ........................ PASS
90: Message transport mock - one-way interleaved sends/reads .......... PASS
90: Message transport mock - two-way interleaved sends/reads .......... PASS
90: Test mbedtls_endpoint sanity for the client ....................... PASS
90: Test mbedtls_endpoint sanity for the server ....................... PASS
90: Test moving clients handshake to state: HELLO_REQUEST ............. PASS
90: Test moving clients handshake to state: CLIENT_HELLO .............. PASS
90: Test moving clients handshake to state: SERVER_HELLO .............. PASS
90: Test moving clients handshake to state: SERVER_CERTIFICATE ........ PASS
90: Test moving clients handshake to state: SERVER_KEY_EXCHANGE ....... PASS
90: Test moving clients handshake to state: CERTIFICATE_REQUEST ....... PASS
90: Test moving clients handshake to state: SERVER_HELLO_DONE ......... PASS
90: Test moving clients handshake to state: CLIENT_CERTIFICATE ........ PASS
90: Test moving clients handshake to state: CLIENT_KEY_EXCHANGE ....... PASS
90: Test moving clients handshake to state: CERTIFICATE_VERIFY ........ PASS
90: Test moving clients handshake to state: CLIENT_CHANGE_CIPHER_SPEC . PASS
90: Test moving clients handshake to state: CLIENT_FINISHED ........... PASS
90: Test moving clients handshake to state: SERVER_CHANGE_CIPHER_SPEC . PASS
90: Test moving clients handshake to state: SERVER_FINISHED ........... PASS
90: Test moving clients handshake to state: FLUSH_BUFFERS ............. PASS
90: Test moving clients handshake to state: HANDSHAKE_WRAPUP .......... PASS
90: Test moving clients handshake to state: HANDSHAKE_OVER ............ PASS
90: Test moving servers handshake to state: HELLO_REQUEST ............. PASS
90: Test moving servers handshake to state: CLIENT_HELLO .............. PASS
90: Test moving servers handshake to state: SERVER_HELLO .............. PASS
90: Test moving servers handshake to state: SERVER_CERTIFICATE ........ PASS
90: Test moving servers handshake to state: SERVER_KEY_EXCHANGE ....... PASS
90: Test moving servers handshake to state: CERTIFICATE_REQUEST ....... PASS
90: Test moving servers handshake to state: SERVER_HELLO_DONE ......... PASS
90: Test moving servers handshake to state: CLIENT_CERTIFICATE ........ PASS
90: Test moving servers handshake to state: CLIENT_KEY_EXCHANGE ....... PASS
90: Test moving servers handshake to state: CERTIFICATE_VERIFY ........ PASS
90: Test moving servers handshake to state: CLIENT_CHANGE_CIPHER_SPEC . PASS
90: Test moving servers handshake to state: CLIENT_FINISHED ........... PASS
90: Test moving servers handshake to state: SERVER_CHANGE_CIPHER_SPEC . PASS
90: Test moving servers handshake to state: SERVER_FINISHED ........... PASS
90: Test moving servers handshake to state: FLUSH_BUFFERS ............. PASS
90: Test moving servers handshake to state: HANDSHAKE_WRAPUP .......... PASS
90: Test moving servers handshake to state: HANDSHAKE_OVER ............ PASS
90: Negative test moving clients ssl to state: VERIFY_REQUEST_SENT .... PASS
90: Negative test moving servers ssl to state: NEW_SESSION_TICKET ..... PASS
90: Handshake, SSL3 ................................................... ----
90:    Unmet dependencies: 0 
90: Handshake, tls1 ................................................... PASS
90: Handshake, tls1_1 ................................................. PASS
90: Handshake, tls1_2 ................................................. PASS
90: Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384 ...................... PASS
90: Handshake, RSA-WITH-AES-128-CCM ................................... PASS
90: Handshake, DHE-RSA-WITH-AES-256-CBC-SHA256 ........................ PASS
90: Handshake, ECDHE-ECDSA-WITH-AES-256-CCM ........................... PASS
90: Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384 ................ PASS
90: Handshake, PSK-WITH-AES-128-CBC-SHA ............................... PASS
90: DTLS Handshake, tls1_1 ............................................ PASS
90: DTLS Handshake, tls1_2 ............................................ PASS
90: DTLS Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384 ................. PASS
90: DTLS Handshake, RSA-WITH-AES-128-CCM .............................. PASS
90: DTLS Handshake, DHE-RSA-WITH-AES-256-CBC-SHA256 ................... PASS
90: DTLS Handshake, ECDHE-ECDSA-WITH-AES-256-CCM ...................... PASS
90: DTLS Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384 ........... PASS
90: DTLS Handshake, PSK-WITH-AES-128-CBC-SHA .......................... PASS
90: DTLS Handshake with serialization, tls1_2 ......................... PASS
90: DTLS Handshake fragmentation, MFL=512 ............................. PASS
90: DTLS Handshake fragmentation, MFL=1024 ............................ PASS
90: Handshake min/max version check, all -> 1.2 ....................... PASS
90: Handshake min/max version check, cli max 1.1 -> 1.1 ............... PASS
90: Handshake min/max version check, srv max 1.1 -> 1.1 ............... PASS
90: Handshake min/max version check, cli+srv max 1.1 -> 1.1 ........... PASS
90: Handshake min/max version check, cli max 1.1, srv min 1.1 -> 1.1 .. PASS
90: Handshake min/max version check, cli min 1.1, srv max 1.1 -> 1.1 .. PASS
90: Handshake min/max version check, cli min 1.2, srv max 1.1 -> fail . PASS
90: Handshake min/max version check, srv min 1.2, cli max 1.1 -> fail . PASS
90: Sending app data via TLS, MFL=512 without fragmentation ........... PASS
90: Sending app data via TLS, MFL=512 with fragmentation .............. PASS
90: Sending app data via TLS, MFL=1024 without fragmentation .......... PASS
90: Sending app data via TLS, MFL=1024 with fragmentation ............. PASS
90: Sending app data via TLS, MFL=2048 without fragmentation .......... PASS
90: Sending app data via TLS, MFL=2048 with fragmentation ............. PASS
90: Sending app data via TLS, MFL=4096 without fragmentation .......... PASS
90: Sending app data via TLS, MFL=4096 with fragmentation ............. PASS
90: Sending app data via TLS without MFL and without fragmentation .... PASS
90: Sending app data via TLS without MFL and with fragmentation ....... PASS
90: Sending app data via DTLS, MFL=512 without fragmentation .......... PASS
90: Sending app data via DTLS, MFL=512 with fragmentation ............. PASS
90: Sending app data via DTLS, MFL=1024 without fragmentation ......... PASS
90: Sending app data via DTLS, MFL=1024 with fragmentation ............ PASS
90: Sending app data via DTLS, MFL=2048 without fragmentation ......... PASS
90: Sending app data via DTLS, MFL=2048 with fragmentation ............ PASS
90: Sending app data via DTLS, MFL=4096 without fragmentation ......... PASS
90: Sending app data via DTLS, MFL=4096 with fragmentation ............ PASS
90: Sending app data via DTLS, without MFL and without fragmentation .. PASS
90: Sending app data via DTLS, without MFL and with fragmentation ..... PASS
90: DTLS renegotiation: no legacy renegotiation ....................... PASS
90: DTLS renegotiation: legacy renegotiation .......................... PASS
90: DTLS renegotiation: legacy break handshake ........................ PASS
90: DTLS serialization with MFL=512 ................................... ----
90:    Test Suite not enabled
90: DTLS serialization with MFL=1024 .................................. ----
90:    Test Suite not enabled
90: DTLS serialization with MFL=2048 .................................. ----
90:    Test Suite not enabled
90: DTLS serialization with MFL=4096 .................................. ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=512 ......................... ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=1024 ........................ ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=2048 ........................ ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=4096 ........................ ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=512 ...................... ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=1024 ..................... ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=2048 ..................... ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=4096 ..................... ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=512 ............ ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=1024 ........... ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=2048 ........... ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=4096 ........... ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=512, ECDHE-RSA-WITH-AES-256-  ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=1024, ECDHE-RSA-WITH-AES-256  ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=2048, ECDHE-RSA-WITH-AES-256  ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=4096, ECDHE-RSA-WITH-AES-256  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=512, ECDHE-RSA-WITH-AES-2  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=1024, ECDHE-RSA-WITH-AES-  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=2048, ECDHE-RSA-WITH-AES-  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=4096, ECDHE-RSA-WITH-AES-  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=512, ECDHE-RSA-  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=1024, ECDHE-RSA  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=2048, ECDHE-RSA  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=4096, ECDHE-RSA  ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=512, RSA-WITH-AES-128-CCM ... ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=1024, RSA-WITH-AES-128-CCM .. ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=2048, RSA-WITH-AES-128-CCM .. ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=4096, RSA-WITH-AES-128-CCM .. ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=512, RSA-WITH-AES-128-CCM  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=1024, RSA-WITH-AES-128-CC  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=2048, RSA-WITH-AES-128-CC  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=4096, RSA-WITH-AES-128-CC  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=512, RSA-WITH-A  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=1024, RSA-WITH-  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=2048, RSA-WITH-  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=4096, RSA-WITH-  ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=512, DHE-RSA-WITH-AES-256-CB  ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=1024, DHE-RSA-WITH-AES-256-C  ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=2048, DHE-RSA-WITH-AES-256-C  ----
90:    Test Suite not enabled
90: DTLS no legacy renegotiation with MFL=4096, DHE-RSA-WITH-AES-256-C  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=512, DHE-RSA-WITH-AES-256  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=1024, DHE-RSA-WITH-AES-25  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=2048, DHE-RSA-WITH-AES-25  ----
90:    Test Suite not enabled
90: DTLS legacy allow renegotiation with MFL=4096, DHE-RSA-WITH-AES-25  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=512, DHE-RSA-WI  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=1024, DHE-RSA-W  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=2048, DHE-RSA-W  ----
90:    Test Suite not enabled
90: DTLS legacy break handshake renegotiation with MFL=4096, DHE-RSA-W  ----
90:    Test Suite not enabled
90: SSL DTLS replay: initial state, seqnum 0 .......................... PASS
90: SSL DTLS replay: 0 seen, 1 arriving ............................... PASS
90: SSL DTLS replay: 0 seen, 0 replayed ............................... PASS
90: SSL DTLS replay: 0-1 seen, 2 arriving ............................. PASS
90: SSL DTLS replay: 0-1 seen, 1 replayed ............................. PASS
90: SSL DTLS replay: 0-1 seen, 0 replayed ............................. PASS
90: SSL DTLS replay: new .............................................. PASS
90: SSL DTLS replay: way new .......................................... PASS
90: SSL DTLS replay: delayed .......................................... PASS
90: SSL DTLS replay: lastest replayed ................................. PASS
90: SSL DTLS replay: older replayed ................................... PASS
90: SSL DTLS replay: most recent in window, replayed .................. PASS
90: SSL DTLS replay: oldest in window, replayed ....................... PASS
90: SSL DTLS replay: oldest in window, not replayed ................... PASS
90: SSL DTLS replay: just out of the window ........................... PASS
90: SSL DTLS replay: way out of the window ............................ PASS
90: SSL DTLS replay: big jump then replay ............................. PASS
90: SSL DTLS replay: big jump then new ................................ PASS
90: SSL DTLS replay: big jump then just delayed ....................... PASS
90: SSL SET_HOSTNAME memory leak: call ssl_set_hostname twice ......... PASS
90: SSL session serialization: Wrong major version .................... PASS
90: SSL session serialization: Wrong minor version .................... PASS
90: SSL session serialization: Wrong patch version .................... PASS
90: SSL session serialization: Wrong config ........................... PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-384 ........................... PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-384, CID 4+4 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-384, CID 4+0 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-384, EtM ...................... PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag ................ PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+4 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+0 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM ........... PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-256 ........................... PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-256, CID 4+4 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-256, CID 4+0 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-256, EtM ...................... PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag ................ PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+4 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+0 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM ........... PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-1 ............................. PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-1, CID 4+4 .................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-1, CID 4+0 .................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-1, EtM ........................ PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+4 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+0 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag .................. PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+4 ......... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+0 ......... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM ............. PASS
90: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, MD5 ............................... PASS
90: Record crypt, AES-128-CBC, 1.2, MD5, CID 4+4 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, MD5, CID 4+0 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, MD5, EtM .......................... PASS
90: Record crypt, AES-128-CBC, 1.2, MD5, EtM, CID 4+4 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, MD5, EtM, CID 4+0 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, MD5, short tag .................... PASS
90: Record crypt, AES-128-CBC, 1.2, MD5, short tag, CID 4+4 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, MD5, short tag, CID 4+0 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM ............... PASS
90: Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CBC, 1.1, SHA-384 ........................... PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-384, EtM ...................... PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-384, short tag ................ PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-384, short tag, EtM ........... PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-256 ........................... PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-256, EtM ...................... PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-256, short tag ................ PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-256, short tag, EtM ........... PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-1 ............................. PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-1, EtM ........................ PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-1, short tag .................. PASS
90: Record crypt, AES-128-CBC, 1.1, SHA-1, short tag, EtM ............. PASS
90: Record crypt, AES-128-CBC, 1.1, MD5 ............................... PASS
90: Record crypt, AES-128-CBC, 1.1, MD5, EtM .......................... PASS
90: Record crypt, AES-128-CBC, 1.1, MD5, short tag .................... PASS
90: Record crypt, AES-128-CBC, 1.1, MD5, short tag, EtM ............... PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-384 ........................... PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-384, EtM ...................... PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-384, short tag ................ PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-384, short tag, EtM ........... PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-256 ........................... PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-256, EtM ...................... PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-256, short tag ................ PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-256, short tag, EtM ........... PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-1 ............................. PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-1, EtM ........................ PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-1, short tag .................. PASS
90: Record crypt, AES-128-CBC, 1.0, SHA-1, short tag, EtM ............. PASS
90: Record crypt, AES-128-CBC, 1.0, MD5 ............................... PASS
90: Record crypt, AES-128-CBC, 1.0, MD5, EtM .......................... PASS
90: Record crypt, AES-128-CBC, 1.0, MD5, short tag .................... PASS
90: Record crypt, AES-128-CBC, 1.0, MD5, short tag, EtM ............... PASS
90: Record crypt, AES-128-CBC, SSL3, SHA-1 ............................ ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-128-CBC, SSL3, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-128-CBC, SSL3, SHA-1, short tag ................. ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-128-CBC, SSL3, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-128-CBC, SSL3, MD5 .............................. ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-128-CBC, SSL3, MD5, EtM ......................... ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-128-CBC, SSL3, MD5, short tag ................... ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-128-CBC, SSL3, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-192-CBC, 1.2, SHA-384 ........................... PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-384, CID 4+4 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-384, CID 4+0 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-384, EtM ...................... PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag ................ PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+4 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+0 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM ........... PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-256 ........................... PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-256, CID 4+4 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-256, CID 4+0 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-256, EtM ...................... PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag ................ PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+4 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+0 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM ........... PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-1 ............................. PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-1, CID 4+4 .................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-1, CID 4+0 .................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-1, EtM ........................ PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+4 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+0 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag .................. PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+4 ......... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+0 ......... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM ............. PASS
90: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, MD5 ............................... PASS
90: Record crypt, AES-192-CBC, 1.2, MD5, CID 4+4 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, MD5, CID 4+0 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, MD5, EtM .......................... PASS
90: Record crypt, AES-192-CBC, 1.2, MD5, EtM, CID 4+4 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, MD5, EtM, CID 4+0 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, MD5, short tag .................... PASS
90: Record crypt, AES-192-CBC, 1.2, MD5, short tag, CID 4+4 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, MD5, short tag, CID 4+0 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM ............... PASS
90: Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CBC, 1.1, SHA-384 ........................... PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-384, EtM ...................... PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-384, short tag ................ PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-384, short tag, EtM ........... PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-256 ........................... PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-256, EtM ...................... PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-256, short tag ................ PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-256, short tag, EtM ........... PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-1 ............................. PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-1, EtM ........................ PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-1, short tag .................. PASS
90: Record crypt, AES-192-CBC, 1.1, SHA-1, short tag, EtM ............. PASS
90: Record crypt, AES-192-CBC, 1.1, MD5 ............................... PASS
90: Record crypt, AES-192-CBC, 1.1, MD5, EtM .......................... PASS
90: Record crypt, AES-192-CBC, 1.1, MD5, short tag .................... PASS
90: Record crypt, AES-192-CBC, 1.1, MD5, short tag, EtM ............... PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-384 ........................... PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-384, EtM ...................... PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-384, short tag ................ PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-384, short tag, EtM ........... PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-256 ........................... PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-256, EtM ...................... PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-256, short tag ................ PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-256, short tag, EtM ........... PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-1 ............................. PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-1, EtM ........................ PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-1, short tag .................. PASS
90: Record crypt, AES-192-CBC, 1.0, SHA-1, short tag, EtM ............. PASS
90: Record crypt, AES-192-CBC, 1.0, MD5 ............................... PASS
90: Record crypt, AES-192-CBC, 1.0, MD5, EtM .......................... PASS
90: Record crypt, AES-192-CBC, 1.0, MD5, short tag .................... PASS
90: Record crypt, AES-192-CBC, 1.0, MD5, short tag, EtM ............... PASS
90: Record crypt, AES-192-CBC, SSL3, SHA-1 ............................ ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-192-CBC, SSL3, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-192-CBC, SSL3, SHA-1, short tag ................. ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-192-CBC, SSL3, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-192-CBC, SSL3, MD5 .............................. ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-192-CBC, SSL3, MD5, EtM ......................... ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-192-CBC, SSL3, MD5, short tag ................... ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-192-CBC, SSL3, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-256-CBC, 1.2, SHA-384 ........................... PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-384, CID 4+4 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-384, CID 4+0 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-384, EtM ...................... PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag ................ PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+4 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+0 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM ........... PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-256 ........................... PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-256, CID 4+4 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-256, CID 4+0 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-256, EtM ...................... PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag ................ PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+4 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+0 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM ........... PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-1 ............................. PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-1, CID 4+4 .................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-1, CID 4+0 .................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-1, EtM ........................ PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+4 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+0 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag .................. PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+4 ......... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+0 ......... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM ............. PASS
90: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, MD5 ............................... PASS
90: Record crypt, AES-256-CBC, 1.2, MD5, CID 4+4 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, MD5, CID 4+0 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, MD5, EtM .......................... PASS
90: Record crypt, AES-256-CBC, 1.2, MD5, EtM, CID 4+4 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, MD5, EtM, CID 4+0 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, MD5, short tag .................... PASS
90: Record crypt, AES-256-CBC, 1.2, MD5, short tag, CID 4+4 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, MD5, short tag, CID 4+0 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM ............... PASS
90: Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CBC, 1.1, SHA-384 ........................... PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-384, EtM ...................... PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-384, short tag ................ PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-384, short tag, EtM ........... PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-256 ........................... PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-256, EtM ...................... PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-256, short tag ................ PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-256, short tag, EtM ........... PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-1 ............................. PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-1, EtM ........................ PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-1, short tag .................. PASS
90: Record crypt, AES-256-CBC, 1.1, SHA-1, short tag, EtM ............. PASS
90: Record crypt, AES-256-CBC, 1.1, MD5 ............................... PASS
90: Record crypt, AES-256-CBC, 1.1, MD5, EtM .......................... PASS
90: Record crypt, AES-256-CBC, 1.1, MD5, short tag .................... PASS
90: Record crypt, AES-256-CBC, 1.1, MD5, short tag, EtM ............... PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-384 ........................... PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-384, EtM ...................... PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-384, short tag ................ PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-384, short tag, EtM ........... PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-256 ........................... PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-256, EtM ...................... PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-256, short tag ................ PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-256, short tag, EtM ........... PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-1 ............................. PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-1, EtM ........................ PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-1, short tag .................. PASS
90: Record crypt, AES-256-CBC, 1.0, SHA-1, short tag, EtM ............. PASS
90: Record crypt, AES-256-CBC, 1.0, MD5 ............................... PASS
90: Record crypt, AES-256-CBC, 1.0, MD5, EtM .......................... PASS
90: Record crypt, AES-256-CBC, 1.0, MD5, short tag .................... PASS
90: Record crypt, AES-256-CBC, 1.0, MD5, short tag, EtM ............... PASS
90: Record crypt, AES-256-CBC, SSL3, SHA-1 ............................ ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-256-CBC, SSL3, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-256-CBC, SSL3, SHA-1, short tag ................. ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-256-CBC, SSL3, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-256-CBC, SSL3, MD5 .............................. ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-256-CBC, SSL3, MD5, EtM ......................... ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-256-CBC, SSL3, MD5, short tag ................... ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-256-CBC, SSL3, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, CID 4+4 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, CID 4+0 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, CID 4+4 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, CID 4+0 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1 ............................ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, CID 4+4 ................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, CID 4+0 ................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag ................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5 .............................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, CID 4+4 ..................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, CID 4+0 ..................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, EtM ......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+4 ................ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+0 ................ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag ................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+4 .......... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+0 .......... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-384 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-384, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-384, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-384, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-256 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-256, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-256, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-256, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-1 ............................ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-1, short tag ................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, MD5 .............................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, MD5, EtM ......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, MD5, short tag ................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.1, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-384 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-384, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-384, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-384, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-256 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-256, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-256, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-256, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-1 ............................ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-1, short tag ................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, MD5 .............................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, MD5, EtM ......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, MD5, short tag ................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, 1.0, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-128-CBC, SSL3, SHA-1 ........................... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-128-CBC, SSL3, SHA-1, EtM ...................... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-128-CBC, SSL3, SHA-1, short tag ................ ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-128-CBC, SSL3, SHA-1, short tag, EtM ........... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-128-CBC, SSL3, MD5 ............................. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-128-CBC, SSL3, MD5, EtM ........................ ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-128-CBC, SSL3, MD5, short tag .................. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-128-CBC, SSL3, MD5, short tag, EtM ............. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, CID 4+4 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, CID 4+0 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, CID 4+4 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, CID 4+0 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1 ............................ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, CID 4+4 ................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, CID 4+0 ................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag ................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5 .............................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, CID 4+4 ..................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, CID 4+0 ..................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, EtM ......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+4 ................ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+0 ................ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag ................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+4 .......... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+0 .......... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-384 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-384, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-384, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-384, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-256 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-256, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-256, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-256, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-1 ............................ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-1, short tag ................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, MD5 .............................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, MD5, EtM ......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, MD5, short tag ................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.1, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-384 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-384, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-384, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-384, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-256 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-256, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-256, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-256, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-1 ............................ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-1, short tag ................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, MD5 .............................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, MD5, EtM ......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, MD5, short tag ................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, 1.0, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-192-CBC, SSL3, SHA-1 ........................... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-192-CBC, SSL3, SHA-1, EtM ...................... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-192-CBC, SSL3, SHA-1, short tag ................ ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-192-CBC, SSL3, SHA-1, short tag, EtM ........... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-192-CBC, SSL3, MD5 ............................. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-192-CBC, SSL3, MD5, EtM ........................ ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-192-CBC, SSL3, MD5, short tag .................. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-192-CBC, SSL3, MD5, short tag, EtM ............. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, CID 4+4 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, CID 4+0 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, CID 4+4 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, CID 4+0 ................. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1 ............................ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, CID 4+4 ................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, CID 4+0 ................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag ................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5 .............................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, CID 4+4 ..................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, CID 4+0 ..................... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, EtM ......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+4 ................ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+0 ................ ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag ................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+4 .......... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+0 .......... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-384 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-384, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-384, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-384, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-256 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-256, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-256, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-256, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-1 ............................ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-1, short tag ................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, MD5 .............................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, MD5, EtM ......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, MD5, short tag ................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.1, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-384 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-384, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-384, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-384, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-256 .......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-256, EtM ..................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-256, short tag ............... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-256, short tag, EtM .......... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-1 ............................ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-1, short tag ................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, MD5 .............................. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, MD5, EtM ......................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, MD5, short tag ................... ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, 1.0, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, ARIA-256-CBC, SSL3, SHA-1 ........................... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-256-CBC, SSL3, SHA-1, EtM ...................... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-256-CBC, SSL3, SHA-1, short tag ................ ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-256-CBC, SSL3, SHA-1, short tag, EtM ........... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-256-CBC, SSL3, MD5 ............................. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-256-CBC, SSL3, MD5, EtM ........................ ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-256-CBC, SSL3, MD5, short tag .................. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, ARIA-256-CBC, SSL3, MD5, short tag, EtM ............. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384 ...................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM ................. PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag ........... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256 ...................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM ................. PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag ........... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1 ........................ PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+4 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+0 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM ................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag ............. PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM ........ PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5 .......................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, CID 4+4 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, CID 4+0 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM ..................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag ............... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM .......... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384 ...................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384, EtM ................. PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384, short tag ........... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256 ...................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256, EtM ................. PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256, short tag ........... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1 ........................ PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1, EtM ................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1, short tag ............. PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1, short tag, EtM ........ PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, MD5 .......................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, MD5, EtM ..................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, MD5, short tag ............... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.1, MD5, short tag, EtM .......... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384 ...................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384, EtM ................. PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384, short tag ........... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256 ...................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256, EtM ................. PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256, short tag ........... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1 ........................ PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1, EtM ................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1, short tag ............. PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1, short tag, EtM ........ PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, MD5 .......................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, MD5, EtM ..................... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, MD5, short tag ............... PASS
90: Record crypt, CAMELLIA-128-CBC, 1.0, MD5, short tag, EtM .......... PASS
90: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1 ....................... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1, EtM .................. ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1, short tag ............ ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1, short tag, EtM ....... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-128-CBC, SSL3, MD5 ......................... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-128-CBC, SSL3, MD5, EtM .................... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-128-CBC, SSL3, MD5, short tag .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-128-CBC, SSL3, MD5, short tag, EtM ......... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384 ...................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM ................. PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag ........... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256 ...................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM ................. PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag ........... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1 ........................ PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+4 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+0 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM ................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag ............. PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM ........ PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5 .......................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, CID 4+4 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, CID 4+0 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM ..................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag ............... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM .......... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384 ...................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384, EtM ................. PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384, short tag ........... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256 ...................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256, EtM ................. PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256, short tag ........... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1 ........................ PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1, EtM ................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1, short tag ............. PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1, short tag, EtM ........ PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, MD5 .......................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, MD5, EtM ..................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, MD5, short tag ............... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.1, MD5, short tag, EtM .......... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384 ...................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384, EtM ................. PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384, short tag ........... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256 ...................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256, EtM ................. PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256, short tag ........... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1 ........................ PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1, EtM ................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1, short tag ............. PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1, short tag, EtM ........ PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, MD5 .......................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, MD5, EtM ..................... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, MD5, short tag ............... PASS
90: Record crypt, CAMELLIA-192-CBC, 1.0, MD5, short tag, EtM .......... PASS
90: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1 ....................... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1, EtM .................. ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1, short tag ............ ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1, short tag, EtM ....... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-192-CBC, SSL3, MD5 ......................... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-192-CBC, SSL3, MD5, EtM .................... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-192-CBC, SSL3, MD5, short tag .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-192-CBC, SSL3, MD5, short tag, EtM ......... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384 ...................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM ................. PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag ........... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256 ...................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM ................. PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag ........... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1 ........................ PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+4 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+0 ............... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM ................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag ............. PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM ........ PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5 .......................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, CID 4+4 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, CID 4+0 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM ..................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag ............... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM .......... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384 ...................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384, EtM ................. PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384, short tag ........... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256 ...................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256, EtM ................. PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256, short tag ........... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1 ........................ PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1, EtM ................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1, short tag ............. PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1, short tag, EtM ........ PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, MD5 .......................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, MD5, EtM ..................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, MD5, short tag ............... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.1, MD5, short tag, EtM .......... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384 ...................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384, EtM ................. PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384, short tag ........... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256 ...................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256, EtM ................. PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256, short tag ........... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256, short tag, EtM ...... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1 ........................ PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1, EtM ................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1, short tag ............. PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1, short tag, EtM ........ PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, MD5 .......................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, MD5, EtM ..................... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, MD5, short tag ............... PASS
90: Record crypt, CAMELLIA-256-CBC, 1.0, MD5, short tag, EtM .......... PASS
90: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1 ....................... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1, EtM .................. ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1, short tag ............ ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1, short tag, EtM ....... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-256-CBC, SSL3, MD5 ......................... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-256-CBC, SSL3, MD5, EtM .................... ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-256-CBC, SSL3, MD5, short tag .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, CAMELLIA-256-CBC, SSL3, MD5, short tag, EtM ......... ----
90:    Unmet dependencies: 0 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384 .......................... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, CID 4+4 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, CID 4+0 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, EtM ..................... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, short tag ............... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, short tag, EtM .......... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256 .......................... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, CID 4+4 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, CID 4+0 ................. ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, EtM ..................... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, short tag ............... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, short tag, EtM .......... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1 ............................ PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, CID 4+4 ................... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, CID 4+0 ................... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, EtM ....................... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, short tag ................. PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, short tag, EtM ............ PASS
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, MD5 .............................. PASS
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, CID 4+4 ..................... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, CID 4+0 ..................... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, EtM ......................... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, EtM, CID 4+4 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, EtM, CID 4+0 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, short tag ................... PASS
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, short tag, CID 4+4 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, short tag, CID 4+0 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, short tag, EtM .............. PASS
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ----
90:    Unmet dependencies: 20 
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-384 .......................... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-384, EtM ..................... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-384, short tag ............... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-384, short tag, EtM .......... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-256 .......................... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-256, EtM ..................... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-256, short tag ............... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-256, short tag, EtM .......... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-1 ............................ PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-1, EtM ....................... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-1, short tag ................. PASS
90: Record crypt, BLOWFISH-CBC, 1.1, SHA-1, short tag, EtM ............ PASS
90: Record crypt, BLOWFISH-CBC, 1.1, MD5 .............................. PASS
90: Record crypt, BLOWFISH-CBC, 1.1, MD5, EtM ......................... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, MD5, short tag ................... PASS
90: Record crypt, BLOWFISH-CBC, 1.1, MD5, short tag, EtM .............. PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-384 .......................... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-384, EtM ..................... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-384, short tag ............... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-384, short tag, EtM .......... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-256 .......................... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-256, EtM ..................... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-256, short tag ............... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-256, short tag, EtM .......... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-1 ............................ PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-1, EtM ....................... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-1, short tag ................. PASS
90: Record crypt, BLOWFISH-CBC, 1.0, SHA-1, short tag, EtM ............ PASS
90: Record crypt, BLOWFISH-CBC, 1.0, MD5 .............................. PASS
90: Record crypt, BLOWFISH-CBC, 1.0, MD5, EtM ......................... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, MD5, short tag ................... PASS
90: Record crypt, BLOWFISH-CBC, 1.0, MD5, short tag, EtM .............. PASS
90: Record crypt, BLOWFISH-CBC, SSL3, SHA-1 ........................... ----
90:    Unmet dependencies: 0 
90: Record crypt, BLOWFISH-CBC, SSL3, SHA-1, EtM ...................... ----
90:    Unmet dependencies: 0 
90: Record crypt, BLOWFISH-CBC, SSL3, SHA-1, short tag ................ ----
90:    Unmet dependencies: 0 
90: Record crypt, BLOWFISH-CBC, SSL3, SHA-1, short tag, EtM ........... ----
90:    Unmet dependencies: 0 
90: Record crypt, BLOWFISH-CBC, SSL3, MD5 ............................. ----
90:    Unmet dependencies: 0 
90: Record crypt, BLOWFISH-CBC, SSL3, MD5, EtM ........................ ----
90:    Unmet dependencies: 0 
90: Record crypt, BLOWFISH-CBC, SSL3, MD5, short tag .................. ----
90:    Unmet dependencies: 0 
90: Record crypt, BLOWFISH-CBC, SSL3, MD5, short tag, EtM ............. ----
90:    Unmet dependencies: 0 
90: Record crypt, AES-128-GCM, 1.2 .................................... PASS
90: Record crypt, AES-128-GCM, 1.3 .................................... ----
90:    Unmet dependencies: 25 
90: Record crypt, AES-128-GCM, 1.2, CID 4+4 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-GCM, 1.2, CID 4+0 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-GCM, 1.2, short tag ......................... PASS
90: Record crypt, AES-128-GCM, 1.2, short tag, CID 4+4 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-GCM, 1.2, short tag, CID 4+0 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-GCM, 1.2 .................................... PASS
90: Record crypt, AES-192-GCM, 1.3 .................................... ----
90:    Unmet dependencies: 25 
90: Record crypt, AES-192-GCM, 1.2, CID 4+4 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-GCM, 1.2, CID 4+0 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-GCM, 1.2, short tag ......................... PASS
90: Record crypt, AES-192-GCM, 1.2, short tag, CID 4+4 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-GCM, 1.2, short tag, CID 4+0 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-GCM, 1.2 .................................... PASS
90: Record crypt, AES-256-GCM, 1.3 .................................... ----
90:    Unmet dependencies: 25 
90: Record crypt, AES-256-GCM, 1.2, CID 4+4 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-GCM, 1.2, CID 4+0 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-GCM, 1.2, short tag ......................... PASS
90: Record crypt, AES-256-GCM, 1.2, short tag, CID 4+4 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-GCM, 1.2, short tag, CID 4+0 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-GCM, 1.2 ............................... PASS
90: Record crypt, CAMELLIA-128-GCM, 1.2, CID 4+4 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-GCM, 1.2, CID 4+0 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-GCM, 1.2, short tag .................... PASS
90: Record crypt, CAMELLIA-128-GCM, 1.2, short tag, CID 4+4 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-GCM, 1.2, short tag, CID 4+0 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-GCM, 1.2 ............................... PASS
90: Record crypt, CAMELLIA-192-GCM, 1.2, CID 4+4 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-GCM, 1.2, CID 4+0 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-GCM, 1.2, short tag .................... PASS
90: Record crypt, CAMELLIA-192-GCM, 1.2, short tag, CID 4+4 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-GCM, 1.2, short tag, CID 4+0 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-GCM, 1.2 ............................... PASS
90: Record crypt, CAMELLIA-256-GCM, 1.2, CID 4+4 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-GCM, 1.2, CID 4+0 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-GCM, 1.2, short tag .................... PASS
90: Record crypt, CAMELLIA-256-GCM, 1.2, short tag, CID 4+4 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-GCM, 1.2, short tag, CID 4+0 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CCM, 1.2 .................................... PASS
90: Record crypt, AES-128-CCM, 1.3 .................................... ----
90:    Unmet dependencies: 25 
90: Record crypt, AES-128-CCM, 1.2, CID 4+4 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CCM, 1.2, CID 4+0 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CCM, 1.2, short tag ......................... PASS
90: Record crypt, AES-128-CCM, 1.2, short tag, CID 4+4 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-128-CCM, 1.2, short tag, CID 4+0 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CCM, 1.2 .................................... PASS
90: Record crypt, AES-192-CCM, 1.3 .................................... ----
90:    Unmet dependencies: 25 
90: Record crypt, AES-192-CCM, 1.2, CID 4+4 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CCM, 1.2, CID 4+0 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CCM, 1.2, short tag ......................... PASS
90: Record crypt, AES-192-CCM, 1.2, short tag, CID 4+4 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-192-CCM, 1.2, short tag, CID 4+0 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CCM, 1.2 .................................... PASS
90: Record crypt, AES-256-CCM, 1.3 .................................... ----
90:    Unmet dependencies: 25 
90: Record crypt, AES-256-CCM, 1.2, CID 4+4 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CCM, 1.2, CID 4+0 ........................... ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CCM, 1.2, short tag ......................... PASS
90: Record crypt, AES-256-CCM, 1.2, short tag, CID 4+4 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, AES-256-CCM, 1.2, short tag, CID 4+0 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CCM, 1.2 ............................... PASS
90: Record crypt, CAMELLIA-128-CCM, 1.2, CID 4+4 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CCM, 1.2, CID 4+0 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CCM, 1.2, short tag .................... PASS
90: Record crypt, CAMELLIA-128-CCM, 1.2, short tag, CID 4+4 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-128-CCM, 1.2, short tag, CID 4+0 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CCM, 1.2 ............................... PASS
90: Record crypt, CAMELLIA-192-CCM, 1.2, CID 4+4 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CCM, 1.2, CID 4+0 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CCM, 1.2, short tag .................... PASS
90: Record crypt, CAMELLIA-192-CCM, 1.2, short tag, CID 4+4 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-192-CCM, 1.2, short tag, CID 4+0 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CCM, 1.2 ............................... PASS
90: Record crypt, CAMELLIA-256-CCM, 1.2, CID 4+4 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CCM, 1.2, CID 4+0 ...................... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CCM, 1.2, short tag .................... PASS
90: Record crypt, CAMELLIA-256-CCM, 1.2, short tag, CID 4+4 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, CAMELLIA-256-CCM, 1.2, short tag, CID 4+0 ........... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-384 .............................. PASS
90: Record crypt, ARC4-128, 1.2, SHA-384, CID 4+4 ..................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-384, CID 4+0 ..................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-384, EtM ......................... PASS
90: Record crypt, ARC4-128, 1.2, SHA-384, EtM, CID 4+4 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-384, EtM, CID 4+0 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-384, short tag ................... PASS
90: Record crypt, ARC4-128, 1.2, SHA-384, short tag, CID 4+4 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-384, short tag, CID 4+0 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-384, short tag, EtM .............. PASS
90: Record crypt, ARC4-128, 1.2, SHA-384, short tag, EtM, CID 4+4 ..... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-384, short tag, EtM, CID 4+0 ..... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-256 .............................. PASS
90: Record crypt, ARC4-128, 1.2, SHA-256, CID 4+4 ..................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-256, CID 4+0 ..................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-256, EtM ......................... PASS
90: Record crypt, ARC4-128, 1.2, SHA-256, EtM, CID 4+4 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-256, EtM, CID 4+0 ................ ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-256, short tag ................... PASS
90: Record crypt, ARC4-128, 1.2, SHA-256, short tag, CID 4+4 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-256, short tag, CID 4+0 .......... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-256, short tag, EtM .............. PASS
90: Record crypt, ARC4-128, 1.2, SHA-256, short tag, EtM, CID 4+4 ..... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-256, short tag, EtM, CID 4+0 ..... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-1 ................................ PASS
90: Record crypt, ARC4-128, 1.2, SHA-1, CID 4+4 ....................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-1, CID 4+0 ....................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-1, EtM ........................... PASS
90: Record crypt, ARC4-128, 1.2, SHA-1, EtM, CID 4+4 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-1, EtM, CID 4+0 .................. ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-1, short tag ..................... PASS
90: Record crypt, ARC4-128, 1.2, SHA-1, short tag, CID 4+4 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-1, short tag, CID 4+0 ............ ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-1, short tag, EtM ................ PASS
90: Record crypt, ARC4-128, 1.2, SHA-1, short tag, EtM, CID 4+4 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, SHA-1, short tag, EtM, CID 4+0 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, MD5 .................................. PASS
90: Record crypt, ARC4-128, 1.2, MD5, CID 4+4 ......................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, MD5, CID 4+0 ......................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, MD5, EtM ............................. PASS
90: Record crypt, ARC4-128, 1.2, MD5, EtM, CID 4+4 .................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, MD5, EtM, CID 4+0 .................... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, MD5, short tag ....................... PASS
90: Record crypt, ARC4-128, 1.2, MD5, short tag, CID 4+4 .............. ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, MD5, short tag, CID 4+0 .............. ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, MD5, short tag, EtM .................. PASS
90: Record crypt, ARC4-128, 1.2, MD5, short tag, EtM, CID 4+4 ......... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.2, MD5, short tag, EtM, CID 4+0 ......... ----
90:    Unmet dependencies: 20 
90: Record crypt, ARC4-128, 1.1, SHA-384 .............................. PASS
90: Record crypt, ARC4-128, 1.1, SHA-384, EtM ......................... PASS
90: Record crypt, ARC4-128, 1.1, SHA-384, short tag ................... PASS
90: Record crypt, ARC4-128, 1.1, SHA-384, short tag, EtM .............. PASS
90: Record crypt, ARC4-128, 1.1, SHA-256 .............................. PASS
90: Record crypt, ARC4-128, 1.1, SHA-256, EtM ......................... PASS
90: Record crypt, ARC4-128, 1.1, SHA-256, short tag ................... PASS
90: Record crypt, ARC4-128, 1.1, SHA-256, short tag, EtM .............. PASS
90: Record crypt, ARC4-128, 1.1, SHA-1 ................................ PASS
90: Record crypt, ARC4-128, 1.1, SHA-1, EtM ........................... PASS
90: Record crypt, ARC4-128, 1.1, SHA-1, short tag ..................... PASS
90: Record crypt, ARC4-128, 1.1, SHA-1, short tag, EtM ................ PASS
90: Record crypt, ARC4-128, 1.1, MD5 .................................. PASS
90: Record crypt, ARC4-128, 1.1, MD5, EtM ............................. PASS
90: Record crypt, ARC4-128, 1.1, MD5, short tag ....................... PASS
90: Record crypt, ARC4-128, 1.1, MD5, short tag, EtM .................. PASS
90: Record crypt, ARC4-128, 1.0, SHA-384 .............................. PASS
90: Record crypt, ARC4-128, 1.0, SHA-384, EtM ......................... PASS
90: Record crypt, ARC4-128, 1.0, SHA-384, short tag ................... PASS
90: Record crypt, ARC4-128, 1.0, SHA-384, short tag, EtM .............. PASS
90: Record crypt, ARC4-128, 1.0, SHA-256 .............................. PASS
90: Record crypt, ARC4-128, 1.0, SHA-256, EtM ......................... PASS
90: Record crypt, ARC4-128, 1.0, SHA-256, short tag ................... PASS
90: Record crypt, ARC4-128, 1.0, SHA-256, short tag, EtM .............. PASS
90: Record crypt, ARC4-128, 1.0, SHA-1 ................................ PASS
90: Record crypt, ARC4-128, 1.0, SHA-1, EtM ........................... PASS
90: Record crypt, ARC4-128, 1.0, SHA-1, short tag ..................... PASS
90: Record crypt, ARC4-128, 1.0, SHA-1, short tag, EtM ................ PASS
90: Record crypt, ARC4-128, 1.0, MD5 .................................. PASS
90: Record crypt, ARC4-128, 1.0, MD5, EtM ............................. PASS
90: Record crypt, ARC4-128, 1.0, MD5, short tag ....................... PASS
90: Record crypt, ARC4-128, 1.0, MD5, short tag, EtM .................. PASS
90: Record crypt, ARC4-128, SSL3, SHA-1 ............................... ----
90:    Unmet dependencies: 0 
90: Record crypt, ARC4-128, SSL3, SHA-1, EtM .......................... ----
90:    Unmet dependencies: 0 
90: Record crypt, ARC4-128, SSL3, SHA-1, short tag .................... ----
90:    Unmet dependencies: 0 
90: Record crypt, ARC4-128, SSL3, SHA-1, short tag, EtM ............... ----
90:    Unmet dependencies: 0 
90: Record crypt, ARC4-128, SSL3, MD5 ................................. ----
90:    Unmet dependencies: 0 
90: Record crypt, ARC4-128, SSL3, MD5, EtM ............................ ----
90:    Unmet dependencies: 0 
90: Record crypt, ARC4-128, SSL3, MD5, short tag ...................... ----
90:    Unmet dependencies: 0 
90: Record crypt, ARC4-128, SSL3, MD5, short tag, EtM ................. ----
90:    Unmet dependencies: 0 
90: Record crypt, NULL cipher, 1.2, SHA-384 ........................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-384, EtM ...................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-384, short tag ................ ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-384, short tag, EtM ........... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-256 ........................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-256, EtM ...................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-256, short tag ................ ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-256, short tag, EtM ........... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-1 ............................. ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-1, EtM ........................ ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-1, short tag .................. ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, SHA-1, short tag, EtM ............. ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, MD5 ............................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, MD5, EtM .......................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, MD5, short tag .................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.2, MD5, short tag, EtM ............... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-384 ........................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-384, EtM ...................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-384, short tag ................ ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-384, short tag, EtM ........... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-256 ........................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-256, EtM ...................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-256, short tag ................ ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-256, short tag, EtM ........... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-1 ............................. ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-1, EtM ........................ ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-1, short tag .................. ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, SHA-1, short tag, EtM ............. ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, MD5 ............................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, MD5, EtM .......................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, MD5, short tag .................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.1, MD5, short tag, EtM ............... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-384 ........................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-384, EtM ...................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-384, short tag ................ ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-384, short tag, EtM ........... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-256 ........................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-256, EtM ...................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-256, short tag ................ ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-256, short tag, EtM ........... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-1 ............................. ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-1, EtM ........................ ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-1, short tag .................. ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, SHA-1, short tag, EtM ............. ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, MD5 ............................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, MD5, EtM .......................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, MD5, short tag .................... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, 1.0, MD5, short tag, EtM ............... ----
90:    Unmet dependencies: 27 
90: Record crypt, NULL cipher, SSL3, SHA-1 ............................ ----
90:    Unmet dependencies: 27 0 
90: Record crypt, NULL cipher, SSL3, SHA-1, EtM ....................... ----
90:    Unmet dependencies: 27 0 
90: Record crypt, NULL cipher, SSL3, SHA-1, short tag ................. ----
90:    Unmet dependencies: 27 0 
90: Record crypt, NULL cipher, SSL3, SHA-1, short tag, EtM ............ ----
90:    Unmet dependencies: 27 0 
90: Record crypt, NULL cipher, SSL3, MD5 .............................. ----
90:    Unmet dependencies: 27 0 
90: Record crypt, NULL cipher, SSL3, MD5, EtM ......................... ----
90:    Unmet dependencies: 27 0 
90: Record crypt, NULL cipher, SSL3, MD5, short tag ................... ----
90:    Unmet dependencies: 27 0 
90: Record crypt, NULL cipher, SSL3, MD5, short tag, EtM .............. ----
90:    Unmet dependencies: 27 0 
90: Record crypt, ChachaPoly .......................................... PASS
90: Record crypt, ChachaPoly, 1.3 ..................................... ----
90:    Unmet dependencies: 25 
90: Record crypt, little space, ChachaPoly ............................ PASS
90: Record crypt, little space, ChachaPoly, 1.3 ....................... ----
90:    Unmet dependencies: 25 
90: Record crypt, little space, ChachaPoly, CID 4+4 ................... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, ChachaPoly, CID 4+0 ................... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384 ............. PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM ........ PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag .. PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256 ............. PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM ........ PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag .. PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1 ............... PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM .......... PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag .... PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, CI  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, CI  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, Et  PASS
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, Et  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, Et  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, MD5 ................. PASS
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM ............ PASS
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM, CID 4+4 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM, CID 4+0 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag ...... PASS
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM . PASS
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-384 ............. PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-384, EtM ........ PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-384, short tag .. PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-384, short tag,   PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-256 ............. PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-256, EtM ........ PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-256, short tag .. PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-256, short tag,   PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-1 ............... PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-1, EtM .......... PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-1, short tag .... PASS
90: Record crypt, little space, AES-128-CBC, 1.1, SHA-1, short tag, Et  PASS
90: Record crypt, little space, AES-128-CBC, 1.1, MD5 ................. PASS
90: Record crypt, little space, AES-128-CBC, 1.1, MD5, EtM ............ PASS
90: Record crypt, little space, AES-128-CBC, 1.1, MD5, short tag ...... PASS
90: Record crypt, little space, AES-128-CBC, 1.1, MD5, short tag, EtM . PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-384 ............. PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-384, EtM ........ PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-384, short tag .. PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-384, short tag,   PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-256 ............. PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-256, EtM ........ PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-256, short tag .. PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-256, short tag,   PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-1 ............... PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-1, EtM .......... PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-1, short tag .... PASS
90: Record crypt, little space, AES-128-CBC, 1.0, SHA-1, short tag, Et  PASS
90: Record crypt, little space, AES-128-CBC, 1.0, MD5 ................. PASS
90: Record crypt, little space, AES-128-CBC, 1.0, MD5, EtM ............ PASS
90: Record crypt, little space, AES-128-CBC, 1.0, MD5, short tag ...... PASS
90: Record crypt, little space, AES-128-CBC, 1.0, MD5, short tag, EtM . PASS
90: Record crypt, little space, AES-128-CBC, SSL3, SHA-1 .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-128-CBC, SSL3, SHA-1, EtM ......... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-128-CBC, SSL3, SHA-1, short tag ... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-128-CBC, SSL3, SHA-1, short tag, E  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-128-CBC, SSL3, MD5 ................ ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-128-CBC, SSL3, MD5, EtM ........... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-128-CBC, SSL3, MD5, short tag ..... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-128-CBC, SSL3, MD5, short tag, EtM  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384 ............. PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM ........ PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag .. PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256 ............. PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM ........ PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag .. PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1 ............... PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM .......... PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag .... PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, CI  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, CI  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, Et  PASS
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, Et  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, Et  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, MD5 ................. PASS
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM ............ PASS
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM, CID 4+4 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM, CID 4+0 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag ...... PASS
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM . PASS
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-384 ............. PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-384, EtM ........ PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-384, short tag .. PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-384, short tag,   PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-256 ............. PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-256, EtM ........ PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-256, short tag .. PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-256, short tag,   PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-1 ............... PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-1, EtM .......... PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-1, short tag .... PASS
90: Record crypt, little space, AES-192-CBC, 1.1, SHA-1, short tag, Et  PASS
90: Record crypt, little space, AES-192-CBC, 1.1, MD5 ................. PASS
90: Record crypt, little space, AES-192-CBC, 1.1, MD5, EtM ............ PASS
90: Record crypt, little space, AES-192-CBC, 1.1, MD5, short tag ...... PASS
90: Record crypt, little space, AES-192-CBC, 1.1, MD5, short tag, EtM . PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-384 ............. PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-384, EtM ........ PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-384, short tag .. PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-384, short tag,   PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-256 ............. PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-256, EtM ........ PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-256, short tag .. PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-256, short tag,   PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-1 ............... PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-1, EtM .......... PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-1, short tag .... PASS
90: Record crypt, little space, AES-192-CBC, 1.0, SHA-1, short tag, Et  PASS
90: Record crypt, little space, AES-192-CBC, 1.0, MD5 ................. PASS
90: Record crypt, little space, AES-192-CBC, 1.0, MD5, EtM ............ PASS
90: Record crypt, little space, AES-192-CBC, 1.0, MD5, short tag ...... PASS
90: Record crypt, little space, AES-192-CBC, 1.0, MD5, short tag, EtM . PASS
90: Record crypt, little space, AES-192-CBC, SSL3, SHA-1 .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-192-CBC, SSL3, SHA-1, EtM ......... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-192-CBC, SSL3, SHA-1, short tag ... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-192-CBC, SSL3, SHA-1, short tag, E  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-192-CBC, SSL3, MD5 ................ ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-192-CBC, SSL3, MD5, EtM ........... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-192-CBC, SSL3, MD5, short tag ..... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-192-CBC, SSL3, MD5, short tag, EtM  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384 ............. PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM ........ PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag .. PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256 ............. PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, CID 4+4 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, CID 4+0 .... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM ........ PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag .. PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1 ............... PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, CID 4+4 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, CID 4+0 ...... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM .......... PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag .... PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, CI  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, CI  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, Et  PASS
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, Et  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, Et  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, MD5 ................. PASS
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM ............ PASS
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM, CID 4+4 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM, CID 4+0 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag ...... PASS
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM . PASS
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-384 ............. PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-384, EtM ........ PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-384, short tag .. PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-384, short tag,   PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-256 ............. PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-256, EtM ........ PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-256, short tag .. PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-256, short tag,   PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-1 ............... PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-1, EtM .......... PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-1, short tag .... PASS
90: Record crypt, little space, AES-256-CBC, 1.1, SHA-1, short tag, Et  PASS
90: Record crypt, little space, AES-256-CBC, 1.1, MD5 ................. PASS
90: Record crypt, little space, AES-256-CBC, 1.1, MD5, EtM ............ PASS
90: Record crypt, little space, AES-256-CBC, 1.1, MD5, short tag ...... PASS
90: Record crypt, little space, AES-256-CBC, 1.1, MD5, short tag, EtM . PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-384 ............. PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-384, EtM ........ PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-384, short tag .. PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-384, short tag,   PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-256 ............. PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-256, EtM ........ PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-256, short tag .. PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-256, short tag,   PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-1 ............... PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-1, EtM .......... PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-1, short tag .... PASS
90: Record crypt, little space, AES-256-CBC, 1.0, SHA-1, short tag, Et  PASS
90: Record crypt, little space, AES-256-CBC, 1.0, MD5 ................. PASS
90: Record crypt, little space, AES-256-CBC, 1.0, MD5, EtM ............ PASS
90: Record crypt, little space, AES-256-CBC, 1.0, MD5, short tag ...... PASS
90: Record crypt, little space, AES-256-CBC, 1.0, MD5, short tag, EtM . PASS
90: Record crypt, little space, AES-256-CBC, SSL3, SHA-1 .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-256-CBC, SSL3, SHA-1, EtM ......... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-256-CBC, SSL3, SHA-1, short tag ... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-256-CBC, SSL3, SHA-1, short tag, E  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-256-CBC, SSL3, MD5 ................ ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-256-CBC, SSL3, MD5, EtM ........... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-256-CBC, SSL3, MD5, short tag ..... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-256-CBC, SSL3, MD5, short tag, EtM  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, CID 4+4 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, CID 4+0 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, CID 4+4 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, CID 4+0 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1 .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, CID 4+4 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, CID 4+0 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM ......... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag ... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, C  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, C  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5 ................ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, CID 4+4 ....... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, CID 4+0 ....... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM ........... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag ..... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, CID  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, CID  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1 .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1, EtM ......... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1, short tag ... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1, short tag, E  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, MD5 ................ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, MD5, EtM ........... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, MD5, short tag ..... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.1, MD5, short tag, EtM  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1 .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1, EtM ......... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1, short tag ... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1, short tag, E  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, MD5 ................ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, MD5, EtM ........... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, MD5, short tag ..... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, 1.0, MD5, short tag, EtM  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1 ............. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1, EtM ........ ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1, short tag .. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1, short tag,   ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-128-CBC, SSL3, MD5 ............... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-128-CBC, SSL3, MD5, EtM .......... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-128-CBC, SSL3, MD5, short tag .... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-128-CBC, SSL3, MD5, short tag, Et  ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, CID 4+4 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, CID 4+0 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, CID 4+4 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, CID 4+0 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1 .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, CID 4+4 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, CID 4+0 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM ......... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag ... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, C  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, C  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5 ................ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, CID 4+4 ....... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, CID 4+0 ....... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM ........... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag ..... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, CID  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, CID  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1 .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1, EtM ......... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1, short tag ... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1, short tag, E  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, MD5 ................ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, MD5, EtM ........... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, MD5, short tag ..... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.1, MD5, short tag, EtM  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1 .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1, EtM ......... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1, short tag ... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1, short tag, E  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, MD5 ................ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, MD5, EtM ........... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, MD5, short tag ..... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, 1.0, MD5, short tag, EtM  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1 ............. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1, EtM ........ ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1, short tag .. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1, short tag,   ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-192-CBC, SSL3, MD5 ............... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-192-CBC, SSL3, MD5, EtM .......... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-192-CBC, SSL3, MD5, short tag .... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-192-CBC, SSL3, MD5, short tag, Et  ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, CID 4+4 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, CID 4+0 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, CID 4+4 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, CID 4+0 ... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1 .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, CID 4+4 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, CID 4+0 ..... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM ......... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag ... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, C  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, C  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5 ................ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, CID 4+4 ....... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, CID 4+0 ....... ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM ........... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag ..... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, CID  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, CID  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 20 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1 .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1, EtM ......... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1, short tag ... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1, short tag, E  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, MD5 ................ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, MD5, EtM ........... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, MD5, short tag ..... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.1, MD5, short tag, EtM  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256 ............ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256, EtM ....... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256, short tag . ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256, short tag,  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1 .............. ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1, EtM ......... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1, short tag ... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1, short tag, E  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, MD5 ................ ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, MD5, EtM ........... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, MD5, short tag ..... ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, 1.0, MD5, short tag, EtM  ----
90:    Unmet dependencies: 23 
90: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1 ............. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1, EtM ........ ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1, short tag .. ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1, short tag,   ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-256-CBC, SSL3, MD5 ............... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-256-CBC, SSL3, MD5, EtM .......... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-256-CBC, SSL3, MD5, short tag .... ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, ARIA-256-CBC, SSL3, MD5, short tag, Et  ----
90:    Unmet dependencies: 23 0 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384 ........ PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM ... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256 ........ PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM ... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1 .......... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM ..... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5 ............ PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, CID 4+4 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, CID 4+0 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM ....... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag . PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384 ........ PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384, EtM ... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256 ........ PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256, EtM ... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1 .......... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1, EtM ..... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5 ............ PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5, EtM ....... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5, short tag . PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5, short tag,  PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384 ........ PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384, EtM ... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256 ........ PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256, EtM ... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1 .......... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1, EtM ..... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5 ............ PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5, EtM ....... PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5, short tag . PASS
90: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5, short tag,  PASS
90: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1 ......... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1, EtM .... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1, short t  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1, short t  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5 ........... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5, EtM ...... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5, short tag  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5, short tag  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384 ........ PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM ... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256 ........ PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM ... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1 .......... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM ..... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5 ............ PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, CID 4+4 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, CID 4+0 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM ....... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag . PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384 ........ PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384, EtM ... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256 ........ PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256, EtM ... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1 .......... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1, EtM ..... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5 ............ PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5, EtM ....... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5, short tag . PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5, short tag,  PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384 ........ PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384, EtM ... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256 ........ PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256, EtM ... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1 .......... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1, EtM ..... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5 ............ PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5, EtM ....... PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5, short tag . PASS
90: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5, short tag,  PASS
90: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1 ......... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1, EtM .... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1, short t  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1, short t  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5 ........... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5, EtM ...... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5, short tag  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5, short tag  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384 ........ PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM ... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256 ........ PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM ... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1 .......... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+4 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+0 . ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM ..... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5 ............ PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, CID 4+4 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, CID 4+0 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM ....... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag . PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384 ........ PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384, EtM ... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256 ........ PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256, EtM ... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1 .......... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1, EtM ..... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5 ............ PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5, EtM ....... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5, short tag . PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5, short tag,  PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384 ........ PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384, EtM ... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256 ........ PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256, EtM ... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256, short   PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1 .......... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1, EtM ..... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1, short ta  PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5 ............ PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5, EtM ....... PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5, short tag . PASS
90: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5, short tag,  PASS
90: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1 ......... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1, EtM .... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1, short t  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1, short t  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5 ........... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5, EtM ...... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5, short tag  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5, short tag  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384 ............ PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, CID 4+4 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, CID 4+0 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, EtM ....... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, short tag . PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, short tag,  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-384, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256 ............ PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, CID 4+4 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, CID 4+0 ... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, EtM ....... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, EtM, CID 4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, short tag . PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, short tag,  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-256, short tag,  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1 .............. PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, CID 4+4 ..... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, CID 4+0 ..... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, EtM ......... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, EtM, CID 4+4  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, EtM, CID 4+0  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, short tag ... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, short tag, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, short tag, C  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, short tag, E  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, SHA-1, short tag, E  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5 ................ PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, CID 4+4 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, CID 4+0 ....... ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, EtM ........... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, EtM, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, EtM, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, short tag ..... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, short tag, CID  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, short tag, CID  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, short tag, EtM  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.2, MD5, short tag, EtM  ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-384 ............ PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-384, EtM ....... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-384, short tag . PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-384, short tag,  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-256 ............ PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-256, EtM ....... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-256, short tag . PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-256, short tag,  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-1 .............. PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-1, EtM ......... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-1, short tag ... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, SHA-1, short tag, E  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, MD5 ................ PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, MD5, EtM ........... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, MD5, short tag ..... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.1, MD5, short tag, EtM  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-384 ............ PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-384, EtM ....... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-384, short tag . PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-384, short tag,  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-256 ............ PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-256, EtM ....... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-256, short tag . PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-256, short tag,  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-1 .............. PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-1, EtM ......... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-1, short tag ... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, SHA-1, short tag, E  PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, MD5 ................ PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, MD5, EtM ........... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, MD5, short tag ..... PASS
90: Record crypt, little space, BLOWFISH-CBC, 1.0, MD5, short tag, EtM  PASS
90: Record crypt, little space, BLOWFISH-CBC, SSL3, SHA-1 ............. ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, BLOWFISH-CBC, SSL3, SHA-1, EtM ........ ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, BLOWFISH-CBC, SSL3, SHA-1, short tag .. ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, BLOWFISH-CBC, SSL3, SHA-1, short tag,   ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, BLOWFISH-CBC, SSL3, MD5 ............... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, BLOWFISH-CBC, SSL3, MD5, EtM .......... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, BLOWFISH-CBC, SSL3, MD5, short tag .... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, BLOWFISH-CBC, SSL3, MD5, short tag, Et  ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, AES-128-GCM, 1.2 ...................... PASS
90: Record crypt, little space, AES-128-GCM, 1.3 ...................... ----
90:    Unmet dependencies: 25 
90: Record crypt, little space, AES-128-GCM, 1.2, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-GCM, 1.2, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-GCM, 1.2, short tag ........... PASS
90: Record crypt, little space, AES-128-GCM, 1.2, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-GCM, 1.2, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-GCM, 1.2 ...................... PASS
90: Record crypt, little space, AES-192-GCM, 1.3 ...................... ----
90:    Unmet dependencies: 25 
90: Record crypt, little space, AES-192-GCM, 1.2, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-GCM, 1.2, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-GCM, 1.2, short tag ........... PASS
90: Record crypt, little space, AES-192-GCM, 1.2, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-GCM, 1.2, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-GCM, 1.2 ...................... PASS
90: Record crypt, little space, AES-256-GCM, 1.3 ...................... ----
90:    Unmet dependencies: 25 
90: Record crypt, little space, AES-256-GCM, 1.2, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-GCM, 1.2, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-GCM, 1.2, short tag ........... PASS
90: Record crypt, little space, AES-256-GCM, 1.2, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-GCM, 1.2, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-GCM, 1.2 ................. PASS
90: Record crypt, little space, CAMELLIA-128-GCM, 1.2, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-GCM, 1.2, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag ...... PASS
90: Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-GCM, 1.2 ................. PASS
90: Record crypt, little space, CAMELLIA-192-GCM, 1.2, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-GCM, 1.2, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag ...... PASS
90: Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-GCM, 1.2 ................. PASS
90: Record crypt, little space, CAMELLIA-256-GCM, 1.2, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-GCM, 1.2, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag ...... PASS
90: Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CCM, 1.2 ...................... PASS
90: Record crypt, little space, AES-128-CCM, 1.3 ...................... ----
90:    Unmet dependencies: 25 
90: Record crypt, little space, AES-128-CCM, 1.2, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CCM, 1.2, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CCM, 1.2, short tag ........... PASS
90: Record crypt, little space, AES-128-CCM, 1.2, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-128-CCM, 1.2, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CCM, 1.2 ...................... PASS
90: Record crypt, little space, AES-192-CCM, 1.3 ...................... ----
90:    Unmet dependencies: 25 
90: Record crypt, little space, AES-192-CCM, 1.2, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CCM, 1.2, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CCM, 1.2, short tag ........... PASS
90: Record crypt, little space, AES-192-CCM, 1.2, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-192-CCM, 1.2, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CCM, 1.2 ...................... PASS
90: Record crypt, little space, AES-256-CCM, 1.3 ...................... ----
90:    Unmet dependencies: 25 
90: Record crypt, little space, AES-256-CCM, 1.2, CID 4+4 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CCM, 1.2, CID 4+0 ............. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CCM, 1.2, short tag ........... PASS
90: Record crypt, little space, AES-256-CCM, 1.2, short tag, CID 4+4 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, AES-256-CCM, 1.2, short tag, CID 4+0 .. ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CCM, 1.2 ................. PASS
90: Record crypt, little space, CAMELLIA-128-CCM, 1.2, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CCM, 1.2, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag ...... PASS
90: Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CCM, 1.2 ................. PASS
90: Record crypt, little space, CAMELLIA-192-CCM, 1.2, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CCM, 1.2, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag ...... PASS
90: Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CCM, 1.2 ................. PASS
90: Record crypt, little space, CAMELLIA-256-CCM, 1.2, CID 4+4 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CCM, 1.2, CID 4+0 ........ ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag ...... PASS
90: Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag, CID   ----
90:    Unmet dependencies: 20 
90: Record crypt, little space, ARC4-128, 1.2, SHA-384 ................ PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-384, EtM ........... PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-384, short tag ..... PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-384, short tag, EtM  PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-256 ................ PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-256, EtM ........... PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-256, short tag ..... PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-256, short tag, EtM  PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-1 .................. PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-1, EtM ............. PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-1, short tag ....... PASS
90: Record crypt, little space, ARC4-128, 1.2, SHA-1, short tag, EtM .. PASS
90: Record crypt, little space, ARC4-128, 1.2, MD5 .................... PASS
90: Record crypt, little space, ARC4-128, 1.2, MD5, EtM ............... PASS
90: Record crypt, little space, ARC4-128, 1.2, MD5, short tag ......... PASS
90: Record crypt, little space, ARC4-128, 1.2, MD5, short tag, EtM .... PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-384 ................ PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-384, EtM ........... PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-384, short tag ..... PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-384, short tag, EtM  PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-256 ................ PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-256, EtM ........... PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-256, short tag ..... PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-256, short tag, EtM  PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-1 .................. PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-1, EtM ............. PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-1, short tag ....... PASS
90: Record crypt, little space, ARC4-128, 1.1, SHA-1, short tag, EtM .. PASS
90: Record crypt, little space, ARC4-128, 1.1, MD5 .................... PASS
90: Record crypt, little space, ARC4-128, 1.1, MD5, EtM ............... PASS
90: Record crypt, little space, ARC4-128, 1.1, MD5, short tag ......... PASS
90: Record crypt, little space, ARC4-128, 1.1, MD5, short tag, EtM .... PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-384 ................ PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-384, EtM ........... PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-384, short tag ..... PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-384, short tag, EtM  PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-256 ................ PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-256, EtM ........... PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-256, short tag ..... PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-256, short tag, EtM  PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-1 .................. PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-1, EtM ............. PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-1, short tag ....... PASS
90: Record crypt, little space, ARC4-128, 1.0, SHA-1, short tag, EtM .. PASS
90: Record crypt, little space, ARC4-128, 1.0, MD5 .................... PASS
90: Record crypt, little space, ARC4-128, 1.0, MD5, EtM ............... PASS
90: Record crypt, little space, ARC4-128, 1.0, MD5, short tag ......... PASS
90: Record crypt, little space, ARC4-128, 1.0, MD5, short tag, EtM .... PASS
90: Record crypt, little space, ARC4-128, SSL3, SHA-1 ................. ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, ARC4-128, SSL3, SHA-1, EtM ............ ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, ARC4-128, SSL3, SHA-1, short tag ...... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, ARC4-128, SSL3, SHA-1, short tag, EtM . ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, ARC4-128, SSL3, MD5 ................... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, ARC4-128, SSL3, MD5, EtM .............. ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, ARC4-128, SSL3, MD5, short tag ........ ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, ARC4-128, SSL3, MD5, short tag, EtM ... ----
90:    Unmet dependencies: 0 
90: Record crypt, little space, NULL cipher, 1.2, SHA-384 ............. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-384, EtM ........ ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-384, short tag .. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-384, short tag,   ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-256 ............. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-256, EtM ........ ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-256, short tag .. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-256, short tag,   ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-1 ............... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-1, EtM .......... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-1, short tag .... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, SHA-1, short tag, Et  ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, MD5 ................. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, MD5, EtM ............ ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, MD5, short tag ...... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.2, MD5, short tag, EtM . ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-384 ............. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-384, EtM ........ ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-384, short tag .. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-384, short tag,   ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-256 ............. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-256, EtM ........ ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-256, short tag .. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-256, short tag,   ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-1 ............... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-1, EtM .......... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-1, short tag .... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, SHA-1, short tag, Et  ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, MD5 ................. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, MD5, EtM ............ ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, MD5, short tag ...... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.1, MD5, short tag, EtM . ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-384 ............. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-384, EtM ........ ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-384, short tag .. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-384, short tag,   ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-256 ............. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-256, EtM ........ ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-256, short tag .. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-256, short tag,   ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-1 ............... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-1, EtM .......... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-1, short tag .... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, SHA-1, short tag, Et  ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, MD5 ................. ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, MD5, EtM ............ ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, MD5, short tag ...... ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, 1.0, MD5, short tag, EtM . ----
90:    Unmet dependencies: 27 
90: Record crypt, little space, NULL cipher, SSL3, SHA-1 .............. ----
90:    Unmet dependencies: 27 0 
90: Record crypt, little space, NULL cipher, SSL3, SHA-1, EtM ......... ----
90:    Unmet dependencies: 27 0 
90: Record crypt, little space, NULL cipher, SSL3, SHA-1, short tag ... ----
90:    Unmet dependencies: 27 0 
90: Record crypt, little space, NULL cipher, SSL3, SHA-1, short tag, E  ----
90:    Unmet dependencies: 27 0 
90: Record crypt, little space, NULL cipher, SSL3, MD5 ................ ----
90:    Unmet dependencies: 27 0 
90: Record crypt, little space, NULL cipher, SSL3, MD5, EtM ........... ----
90:    Unmet dependencies: 27 0 
90: Record crypt, little space, NULL cipher, SSL3, MD5, short tag ..... ----
90:    Unmet dependencies: 27 0 
90: Record crypt, little space, NULL cipher, SSL3, MD5, short tag, EtM  ----
90:    Unmet dependencies: 27 0 
90: Decrypt CBC !EtM, AES MD5 !trunc, empty plaintext, minpad ......... PASS
90: Decrypt CBC !EtM, AES MD5 !trunc, empty plaintext, maxpad ......... PASS
90: Decrypt CBC !EtM, AES MD5 trunc, empty plaintext, minpad .......... PASS
90: Decrypt CBC !EtM, AES MD5 trunc, empty plaintext, maxpad .......... PASS
90: Decrypt CBC !EtM, AES MD5 !trunc, padlen=0 ........................ PASS
90: Decrypt CBC !EtM, AES MD5 !trunc, padlen=240 ...................... PASS
90: Decrypt CBC !EtM, AES MD5 trunc, padlen=0 ......................... PASS
90: Decrypt CBC !EtM, AES MD5 trunc, padlen=240 ....................... PASS
90: Decrypt CBC !EtM, AES MD5 !trunc, padlen=1 ........................ PASS
90: Decrypt CBC !EtM, AES MD5 !trunc, padlen=241 ...................... PASS
90: Decrypt CBC !EtM, AES MD5 trunc, padlen=1 ......................... PASS
90: Decrypt CBC !EtM, AES MD5 trunc, padlen=241 ....................... PASS
90: Decrypt CBC !EtM, AES MD5 !trunc, padlen=15 ....................... PASS
90: Decrypt CBC !EtM, AES MD5 !trunc, padlen=255 ...................... PASS
90: Decrypt CBC !EtM, AES MD5 trunc, padlen=15 ........................ PASS
90: Decrypt CBC !EtM, AES MD5 trunc, padlen=255 ....................... PASS
90: Decrypt CBC !EtM, AES SHA1 !trunc, empty plaintext, minpad ........ PASS
90: Decrypt CBC !EtM, AES SHA1 !trunc, empty plaintext, maxpad ........ PASS
90: Decrypt CBC !EtM, AES SHA1 trunc, empty plaintext, minpad ......... PASS
90: Decrypt CBC !EtM, AES SHA1 trunc, empty plaintext, maxpad ......... PASS
90: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=0 ....................... PASS
90: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=240 ..................... PASS
90: Decrypt CBC !EtM, AES SHA1 trunc, padlen=0 ........................ PASS
90: Decrypt CBC !EtM, AES SHA1 trunc, padlen=240 ...................... PASS
90: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=1 ....................... PASS
90: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=241 ..................... PASS
90: Decrypt CBC !EtM, AES SHA1 trunc, padlen=1 ........................ PASS
90: Decrypt CBC !EtM, AES SHA1 trunc, padlen=241 ...................... PASS
90: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=15 ...................... PASS
90: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=255 ..................... PASS
90: Decrypt CBC !EtM, AES SHA1 trunc, padlen=15 ....................... PASS
90: Decrypt CBC !EtM, AES SHA1 trunc, padlen=255 ...................... PASS
90: Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, minpad ...... PASS
90: Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, maxpad ...... PASS
90: Decrypt CBC !EtM, AES SHA256 trunc, empty plaintext, minpad ....... PASS
90: Decrypt CBC !EtM, AES SHA256 trunc, empty plaintext, maxpad ....... PASS
90: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=0 ..................... PASS
90: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=240 ................... PASS
90: Decrypt CBC !EtM, AES SHA256 trunc, padlen=0 ...................... PASS
90: Decrypt CBC !EtM, AES SHA256 trunc, padlen=240 .................... PASS
90: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=1 ..................... PASS
90: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=241 ................... PASS
90: Decrypt CBC !EtM, AES SHA256 trunc, padlen=1 ...................... PASS
90: Decrypt CBC !EtM, AES SHA256 trunc, padlen=241 .................... PASS
90: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=15 .................... PASS
90: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=255 ................... PASS
90: Decrypt CBC !EtM, AES SHA256 trunc, padlen=15 ..................... PASS
90: Decrypt CBC !EtM, AES SHA256 trunc, padlen=255 .................... PASS
90: Decrypt CBC !EtM, AES SHA384 !trunc, empty plaintext, minpad ...... PASS
90: Decrypt CBC !EtM, AES SHA384 !trunc, empty plaintext, maxpad ...... PASS
90: Decrypt CBC !EtM, AES SHA384 trunc, empty plaintext, minpad ....... PASS
90: Decrypt CBC !EtM, AES SHA384 trunc, empty plaintext, maxpad ....... PASS
90: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=0 ..................... PASS
90: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=240 ................... PASS
90: Decrypt CBC !EtM, AES SHA384 trunc, padlen=0 ...................... PASS
90: Decrypt CBC !EtM, AES SHA384 trunc, padlen=240 .................... PASS
90: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=1 ..................... PASS
90: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=241 ................... PASS
90: Decrypt CBC !EtM, AES SHA384 trunc, padlen=1 ...................... PASS
90: Decrypt CBC !EtM, AES SHA384 trunc, padlen=241 .................... PASS
90: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=15 .................... PASS
90: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=255 ................... PASS
90: Decrypt CBC !EtM, AES SHA384 trunc, padlen=15 ..................... PASS
90: Decrypt CBC !EtM, AES SHA384 trunc, padlen=255 .................... PASS
90: Decrypt CBC !EtM, ARIA MD5 !trunc, empty plaintext, minpad ........ ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 !trunc, empty plaintext, maxpad ........ ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 trunc, empty plaintext, minpad ......... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 trunc, empty plaintext, maxpad ......... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=0 ....................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=240 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=0 ........................ ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=240 ...................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=1 ....................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=241 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=1 ........................ ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=241 ...................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=15 ...................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=255 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=15 ....................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=255 ...................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 !trunc, empty plaintext, minpad ....... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 !trunc, empty plaintext, maxpad ....... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 trunc, empty plaintext, minpad ........ ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 trunc, empty plaintext, maxpad ........ ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=0 ...................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=240 .................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=0 ....................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=240 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=1 ...................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=241 .................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=1 ....................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=241 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=15 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=255 .................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=15 ...................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=255 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, minpad ..... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, maxpad ..... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 trunc, empty plaintext, minpad ...... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 trunc, empty plaintext, maxpad ...... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=0 .................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=240 .................. ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=0 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=240 ................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=1 .................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=241 .................. ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=1 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=241 ................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=15 ................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=255 .................. ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=15 .................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=255 ................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 !trunc, empty plaintext, minpad ..... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 !trunc, empty plaintext, maxpad ..... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 trunc, empty plaintext, minpad ...... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 trunc, empty plaintext, maxpad ...... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=0 .................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=240 .................. ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=0 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=240 ................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=1 .................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=241 .................. ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=1 ..................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=241 ................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=15 ................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=255 .................. ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=15 .................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=255 ................... ----
90:    Unmet dependencies: 23 
90: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, empty plaintext, minpad .... PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, empty plaintext, maxpad .... PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 trunc, empty plaintext, minpad ..... PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 trunc, empty plaintext, maxpad ..... PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=0 ................... PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=240 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=0 .................... PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=240 .................. PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=1 ................... PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=241 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=1 .................... PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=241 .................. PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=15 .................. PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=255 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=15 ................... PASS
90: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=255 .................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, empty plaintext, minpad ... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, empty plaintext, maxpad ... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, empty plaintext, minpad .... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, empty plaintext, maxpad .... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=0 .................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=240 ................ PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=0 ................... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=240 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=1 .................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=241 ................ PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=1 ................... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=241 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=15 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=255 ................ PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=15 .................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=255 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, empty plaintext, minpad . PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, empty plaintext, maxpad . PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, empty plaintext, minpad .. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, empty plaintext, maxpad .. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=0 ................ PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=240 .............. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=0 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=240 ............... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=1 ................ PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=241 .............. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=1 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=241 ............... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=15 ............... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=255 .............. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=15 ................ PASS
90: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=255 ............... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, empty plaintext, minpad . PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, empty plaintext, maxpad . PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, empty plaintext, minpad .. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, empty plaintext, maxpad .. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=0 ................ PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=240 .............. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=0 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=240 ............... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=1 ................ PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=241 .............. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=1 ................. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=241 ............... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=15 ............... PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=255 .............. PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=15 ................ PASS
90: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=255 ............... PASS
90: Decrypt CBC !EtM, 3DES MD5 !trunc, empty plaintext, minpad ........ PASS
90: Decrypt CBC !EtM, 3DES MD5 !trunc, empty plaintext, maxpad ........ PASS
90: Decrypt CBC !EtM, 3DES MD5 trunc, empty plaintext, minpad ......... PASS
90: Decrypt CBC !EtM, 3DES MD5 trunc, empty plaintext, maxpad ......... PASS
90: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=0 ....................... PASS
90: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=248 ..................... PASS
90: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=0 ........................ PASS
90: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=248 ...................... PASS
90: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=1 ....................... PASS
90: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=249 ..................... PASS
90: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=1 ........................ PASS
90: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=249 ...................... PASS
90: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=7 ....................... PASS
90: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=255 ..................... PASS
90: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=7 ........................ PASS
90: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=255 ...................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 !trunc, empty plaintext, minpad ....... PASS
90: Decrypt CBC !EtM, 3DES SHA1 !trunc, empty plaintext, maxpad ....... PASS
90: Decrypt CBC !EtM, 3DES SHA1 trunc, empty plaintext, minpad ........ PASS
90: Decrypt CBC !EtM, 3DES SHA1 trunc, empty plaintext, maxpad ........ PASS
90: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=0 ...................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=248 .................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=0 ....................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=248 ..................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=1 ...................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=249 .................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=1 ....................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=249 ..................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=7 ...................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=255 .................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=7 ....................... PASS
90: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=255 ..................... PASS
90: Decrypt CBC !EtM, 3DES SHA256 !trunc, empty plaintext, minpad ..... PASS
90: Decrypt CBC !EtM, 3DES SHA256 !trunc, empty plaintext, maxpad ..... PASS
90: Decrypt CBC !EtM, 3DES SHA256 trunc, empty plaintext, minpad ...... PASS
90: Decrypt CBC !EtM, 3DES SHA256 trunc, empty plaintext, maxpad ...... PASS
90: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=0 .................... PASS
90: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=248 .................. PASS
90: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=0 ..................... PASS
90: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=248 ................... PASS
90: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=1 .................... PASS
90: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=249 .................. PASS
90: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=1 ..................... PASS
90: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=249 ................... PASS
90: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=7 .................... PASS
90: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=255 .................. PASS
90: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=7 ..................... PASS
90: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=255 ................... PASS
90: Decrypt CBC !EtM, 3DES SHA384 !trunc, empty plaintext, minpad ..... PASS
90: Decrypt CBC !EtM, 3DES SHA384 !trunc, empty plaintext, maxpad ..... PASS
90: Decrypt CBC !EtM, 3DES SHA384 trunc, empty plaintext, minpad ...... PASS
90: Decrypt CBC !EtM, 3DES SHA384 trunc, empty plaintext, maxpad ...... PASS
90: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=0 .................... PASS
90: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=248 .................. PASS
90: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=0 ..................... PASS
90: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=248 ................... PASS
90: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=1 .................... PASS
90: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=249 .................. PASS
90: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=1 ..................... PASS
90: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=249 ................... PASS
90: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=7 .................... PASS
90: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=255 .................. PASS
90: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=7 ..................... PASS
90: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=255 ................... PASS
90: SSL TLS 1.3 Key schedule: Secret evolution #1 ..................... ----
90:    Unmet dependencies: 25 
90: SSL TLS 1.3 Key schedule: Secret evolution #2 ..................... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Secret evolution #3 ..................... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #1 .................... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #2 .................... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #3 .................... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #4 .................... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #5 (RFC 8448) ......... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #6 (RFC 8448) ......... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #7 (RFC 8448) ......... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #8 (RFC 8448) ......... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #9 (RFC 8448) ......... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: HKDF Expand Label #10 (RFC 8448) ........ ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Traffic key generation #1 ............... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Traffic key generation #2 (RFC 8448) .... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "derived", "") ........ ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "s ap traffic", hash)   ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "c e traffic", hash) .. ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "e exp master", hash) . ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "c hs traffic", hash) . ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "s hs traffic", hash) . ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "c ap traffic", hash) . ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "s ap traffic", hash)   ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "exp master", hash) ... ----
90:    Test Suite not enabled
90: SSL TLS 1.3 Key schedule: Derive-Secret( ., "res master", hash) ... ----
90:    Test Suite not enabled
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_NONE .............................. PASS
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SSL3 .............................. ----
90:    Unmet dependencies: 0 
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_TLS1 TLS 1.0 enabled .............. PASS
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_TLS1 TLS 1.1 enabled .............. PASS
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA384 ............................ PASS
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA256 ............................ PASS
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SSL3 not enabled .................. PASS
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_TLS1 TLS 1.X not enabled .......... ----
90:    Unmet dependencies: 31 32 
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA384 SHA-512 not enabled ........ ----
90:    Unmet dependencies: 33 
90: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA256 SHA-256 not enabled ........ ----
90:    Unmet dependencies: 34 
90: Session serialization, save-load: no ticket, no cert .............. PASS
90: Session serialization, save-load: small ticket, no cert ........... PASS
90: Session serialization, save-load: large ticket, no cert ........... PASS
90: Session serialization, save-load: no ticket, cert ................. PASS
90: Session serialization, save-load: small ticket, cert .............. PASS
90: Session serialization, save-load: large ticket, cert .............. PASS
90: Session serialization, load-save: no ticket, no cert .............. PASS
90: Session serialization, load-save: small ticket, no cert ........... PASS
90: Session serialization, load-save: large ticket, no cert ........... PASS
90: Session serialization, load-save: no ticket, cert ................. PASS
90: Session serialization, load-save: small ticket, cert .............. PASS
90: Session serialization, load-save: large ticket, cert .............. PASS
90: Session serialization, save buffer size: no ticket, no cert ....... PASS
90: Session serialization, save buffer size: small ticket, no cert .... PASS
90: Session serialization, save buffer size: large ticket, no cert .... PASS
90: Session serialization, save buffer size: no ticket, cert .......... PASS
90: Session serialization, save buffer size: small ticket, cert ....... PASS
90: Session serialization, save buffer size: large ticket, cert ....... PASS
90: Session serialization, load buffer size: no ticket, no cert ....... PASS
90: Session serialization, load buffer size: small ticket, no cert .... PASS
90: Session serialization, load buffer size: large ticket, no cert .... PASS
90: Session serialization, load buffer size: no ticket, cert .......... PASS
90: Session serialization, load buffer size: small ticket, cert ....... PASS
90: Session serialization, load buffer size: large ticket, cert ....... PASS
90: Constant-flow HMAC: MD5 ........................................... ----
90:    Test Suite not enabled
90: Constant-flow HMAC: SHA1 .......................................... ----
90:    Test Suite not enabled
90: Constant-flow HMAC: SHA256 ........................................ ----
90:    Test Suite not enabled
90: Constant-flow HMAC: SHA384 ........................................ ----
90:    Test Suite not enabled
90: Constant-flow memcpy from offset: small ........................... ----
90:    Test Suite not enabled
90: Constant-flow memcpy from offset: medium .......................... ----
90:    Test Suite not enabled
90: Constant-flow memcpy from offset: large ........................... ----
90:    Test Suite not enabled
90: 
90: ----------------------------------------------------------------------------
90: 
90: PASSED (2695 / 2695 tests (1513 skipped))
90/95 Test #90: ssl-suite ..................................   Passed   31.35 sec
test 91
      Start 91: timing-suite

91: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_timing "--verbose"
91: Test timeout computed to be: 10000000
91: Timing: hardclock ................................................. PASS
91: Timing: get timer ................................................. PASS
91: Timing: set alarm with no delay ................................... PASS
91: Timing: set alarm with 1s delay ................................... PASS
91: Timing: delay 0ms ................................................. PASS
91: Timing: delay 100ms ............................................... PASS
91: 
91: ----------------------------------------------------------------------------
91: 
91: PASSED (6 / 6 tests (0 skipped))
91/95 Test #91: timing-suite ...............................   Passed    0.01 sec
test 92
      Start 92: version-suite

92: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_version "--verbose"
92: Test timeout computed to be: 10000000
92: Check compiletime library version ................................. PASS
92: Check runtime library version ..................................... PASS
92: Check for MBEDTLS_VERSION_C ....................................... PASS
92: Check for MBEDTLS_AES_C when already present ...................... PASS
92: Check for unknown define .......................................... PASS
92: 
92: ----------------------------------------------------------------------------
92: 
92: PASSED (5 / 5 tests (0 skipped))
92/95 Test #92: version-suite ..............................   Passed    0.01 sec
test 93
      Start 93: x509parse-suite

93: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509parse "--verbose"
93: Test timeout computed to be: 10000000
93: X509 CRT information #1 ........................................... PASS
93: X509 CRT information #1 (DER) ..................................... PASS
93: X509 CRT information #2 ........................................... PASS
93: X509 CRT information #2 (DER) ..................................... PASS
93: X509 CRT information #3 ........................................... PASS
93: X509 CRT information #3 (DER) ..................................... PASS
93: X509 CRT information MD2 Digest ................................... PASS
93: X509 CRT information MD4 Digest ................................... PASS
93: X509 CRT information MD5 Digest ................................... PASS
93: X509 CRT information SHA1 Digest .................................. PASS
93: X509 CRT information SHA224 Digest ................................ PASS
93: X509 CRT information SHA256 Digest ................................ PASS
93: X509 CRT information SHA384 Digest ................................ PASS
93: X509 CRT information SHA512 Digest ................................ PASS
93: X509 CRT information RSA-PSS, SHA1 Digest ......................... PASS
93: X509 CRT information RSA-PSS, SHA224 Digest ....................... PASS
93: X509 CRT information RSA-PSS, SHA256 Digest ....................... PASS
93: X509 CRT information RSA-PSS, SHA384 Digest ....................... PASS
93: X509 CRT information RSA-PSS, SHA512 Digest ....................... PASS
93: X509 CRT information EC, SHA1 Digest .............................. PASS
93: X509 CRT information EC, SHA224 Digest ............................ PASS
93: X509 CRT information EC, SHA256 Digest ............................ PASS
93: X509 CRT information EC, SHA384 Digest ............................ PASS
93: X509 CRT information EC, SHA512 Digest ............................ PASS
93: X509 CRT information EC, SHA256 Digest, hardware module name SAN .. PASS
93: X509 CRT information EC, SHA256 Digest, Wisun Fan device .......... PASS
93: X509 CRT information, NS Cert Type ................................ PASS
93: X509 CRT information, Key Usage ................................... PASS
93: X509 CRT information, Key Usage with decipherOnly ................. PASS
93: X509 CRT information, Subject Alt Name ............................ PASS
93: X509 CRT information, Multiple different Subject Alt Name ......... PASS
93: X509 CRT information, Subject Alt Name + Key Usage ................ PASS
93: X509 CRT information, RSA Certificate Policy any .................. PASS
93: X509 CRT information, ECDSA Certificate Policy any ................ PASS
93: X509 CRT information, RSA Certificate Policy any with qualifier ... PASS
93: X509 CRT information, ECDSA Certificate Policy any with qualifier . PASS
93: X509 CRT information, RSA Certificate multiple Policies ........... PASS
93: X509 CRT information, ECDSA Certificate multiple Policies ......... PASS
93: X509 CRT information, RSA Certificate unsupported policy .......... PASS
93: X509 CRT information, ECDSA Certificate unsupported policy ........ PASS
93: X509 CRT information, Key Usage + Extended Key Usage .............. PASS
93: X509 CRT information RSA signed by EC ............................. PASS
93: X509 CRT information EC signed by RSA ............................. PASS
93: X509 CRT information Bitstring in subject name .................... PASS
93: X509 CRT information Non-ASCII string in issuer name and subject n  PASS
93: X509 certificate v1 with extension ................................ ----
93:    Unmet dependencies: 14 
93: X509 SAN parsing otherName ........................................ PASS
93: X509 SAN parsing dNSName .......................................... PASS
93: X509 SAN parsing  Multiple different types ........................ PASS
93: X509 SAN parsing, no subject alt name ............................. PASS
93: X509 SAN parsing, unsupported otherName name ...................... PASS
93: X509 CRL information #1 ........................................... PASS
93: X509 CRL Information MD2 Digest ................................... PASS
93: X509 CRL Information MD4 Digest ................................... PASS
93: X509 CRL Information MD5 Digest ................................... PASS
93: X509 CRL Information SHA1 Digest .................................. PASS
93: X509 CRL Information SHA224 Digest ................................ PASS
93: X509 CRL Information SHA256 Digest ................................ PASS
93: X509 CRL Information SHA384 Digest ................................ PASS
93: X509 CRL Information SHA512 Digest ................................ PASS
93: X509 CRL information RSA-PSS, SHA1 Digest ......................... PASS
93: X509 CRL information RSA-PSS, SHA224 Digest ....................... PASS
93: X509 CRL information RSA-PSS, SHA256 Digest ....................... PASS
93: X509 CRL information RSA-PSS, SHA384 Digest ....................... PASS
93: X509 CRL information RSA-PSS, SHA512 Digest ....................... PASS
93: X509 CRL Information EC, SHA1 Digest .............................. PASS
93: X509 CRL Information EC, SHA224 Digest ............................ PASS
93: X509 CRL Information EC, SHA256 Digest ............................ PASS
93: X509 CRL Information EC, SHA384 Digest ............................ PASS
93: X509 CRL Information EC, SHA512 Digest ............................ PASS
93: X509 CRL Malformed Input (trailing spaces at end of file) ......... PASS
93: X509 CRL Unsupported critical extension (issuingDistributionPoint)  PASS
93: X509 CRL Unsupported non-critical extension (issuingDistributionPo  PASS
93: X509 CSR Information RSA with MD4 ................................. PASS
93: X509 CSR Information RSA with MD5 ................................. PASS
93: X509 CSR Information RSA with SHA1 ................................ PASS
93: X509 CSR Information RSA with SHA224 .............................. PASS
93: X509 CSR Information RSA with SHA-256 ............................. PASS
93: X509 CSR Information RSA with SHA384 .............................. PASS
93: X509 CSR Information RSA with SHA512 .............................. PASS
93: X509 CSR Information EC with SHA1 ................................. PASS
93: X509 CSR Information EC with SHA224 ............................... PASS
93: X509 CSR Information EC with SHA256 ............................... PASS
93: X509 CSR Information EC with SHA384 ............................... PASS
93: X509 CSR Information EC with SHA512 ............................... PASS
93: X509 CSR Information RSA-PSS with SHA1 ............................ PASS
93: X509 CSR Information RSA-PSS with SHA224 .......................... PASS
93: X509 CSR Information RSA-PSS with SHA256 .......................... PASS
93: X509 CSR Information RSA-PSS with SHA384 .......................... PASS
93: X509 CSR Information RSA-PSS with SHA512 .......................... PASS
93: X509 CSR Information RSA with SHA-256 - Microsoft header .......... PASS
93: X509 Verify Information: empty .................................... PASS
93: X509 Verify Information: one issue ................................ PASS
93: X509 Verify Information: two issues ............................... PASS
93: X509 Verify Information: two issues, one unknown .................. PASS
93: X509 Verify Information: empty, with prefix ....................... PASS
93: X509 Verify Information: one issue, with prefix ................... PASS
93: X509 Verify Information: two issues, with prefix .................. PASS
93: X509 Get Distinguished Name #1 .................................... PASS
93: X509 Get Distinguished Name #2 .................................... PASS
93: X509 Get Distinguished Name #3 .................................... PASS
93: X509 Get Distinguished Name #4 .................................... PASS
93: X509 Time Expired #1 .............................................. PASS
93: X509 Time Expired #2 .............................................. PASS
93: X509 Time Expired #3 .............................................. PASS
93: X509 Time Expired #4 .............................................. PASS
93: X509 Time Expired #5 .............................................. PASS
93: X509 Time Expired #6 .............................................. PASS
93: X509 Time Future #1 ............................................... PASS
93: X509 Time Future #2 ............................................... PASS
93: X509 Time Future #3 ............................................... PASS
93: X509 Time Future #4 ............................................... PASS
93: X509 Time Future #5 ............................................... PASS
93: X509 Time Future #6 ............................................... PASS
93: X509 CRT verification #1 (Revoked Cert, Expired CRL, no CN) ....... PASS
93: X509 CRT verification #1a (Revoked Cert, Future CRL, no CN) ....... PASS
93: X509 CRT verification #2 (Revoked Cert, Expired CRL) .............. PASS
93: X509 CRT verification #2a (Revoked Cert, Future CRL) .............. PASS
93: X509 CRT verification #3 (Revoked Cert, Future CRL, CN Mismatch) .. PASS
93: X509 CRT verification #3a (Revoked Cert, Expired CRL, CN Mismatch)  PASS
93: X509 CRT verification #4 (Valid Cert, Expired CRL) ................ PASS
93: X509 CRT verification #4a (Revoked Cert, Future CRL) .............. PASS
93: X509 CRT verification #5 (Revoked Cert) ........................... PASS
93: X509 CRT verification #5' (Revoked Cert, differing DN string forma  PASS
93: X509 CRT verification #5'' (Revoked Cert, differing DN string form  PASS
93: X509 CRT verification #5''' (Revoked Cert, differing upper and low  PASS
93: X509 CRT verification #6 (Revoked Cert) ........................... PASS
93: X509 CRT verification #7 (Revoked Cert, CN Mismatch) .............. PASS
93: X509 CRT verification #8 (Valid Cert) ............................. PASS
93: X509 CRT verification #8a (Expired Cert) .......................... PASS
93: X509 CRT verification #8b (Future Cert) ........................... PASS
93: X509 CRT verification #8c (Expired Cert, longer chain) ............ PASS
93: X509 CRT verification #8d (Future Cert, longer chain) ............. PASS
93: X509 CRT verification #9 (Not trusted Cert) ....................... PASS
93: X509 CRT verification #10 (Not trusted Cert, Expired CRL) ......... PASS
93: X509 CRT verification #12 (Valid Cert MD2 Digest, MD2 forbidden) .. PASS
93: X509 CRT verification #12 (Valid Cert MD4 Digest, MD4 forbidden) .. PASS
93: X509 CRT verification #13 (Valid Cert MD5 Digest, MD5 forbidden) .. PASS
93: X509 CRT verification #12 (Valid Cert MD2 Digest, MD2 allowed) .... PASS
93: X509 CRT verification #12 (Valid Cert MD4 Digest, MD4 allowed) .... PASS
93: X509 CRT verification #13 (Valid Cert MD5 Digest, MD5 allowed) .... PASS
93: X509 CRT verification #14 (Valid Cert SHA1 Digest explicitly allow  PASS
93: X509 CRT verification #14 (Valid Cert SHA1 Digest forbidden in def  PASS
93: X509 CRT verification #15 (Valid Cert SHA224 Digest) .............. PASS
93: X509 CRT verification #16 (Valid Cert SHA256 Digest) .............. PASS
93: X509 CRT verification #17 (Valid Cert SHA384 Digest) .............. PASS
93: X509 CRT verification #18 (Valid Cert SHA512 Digest) .............. PASS
93: X509 CRT verification #19 (Valid Cert, denying callback) .......... PASS
93: X509 CRT verification #19 (Not trusted Cert, allowing callback) ... PASS
93: X509 CRT verification #21 (domain matching wildcard certificate, c  PASS
93: X509 CRT verification #22 (domain not matching wildcard certificat  PASS
93: X509 CRT verification #23 (domain not matching wildcard certificat  PASS
93: X509 CRT verification #24 (domain matching CN of multi certificate  PASS
93: X509 CRT verification #25 (domain matching multi certificate) ..... PASS
93: X509 CRT verification #26 (domain not matching multi certificate) . PASS
93: X509 CRT verification #27.1 (domain not matching multi certificate  PASS
93: X509 CRT verification #27.2 (domain not matching multi certificate  PASS
93: X509 CRT verification #28 (domain not matching wildcard in multi c  PASS
93: X509 CRT verification #29 (domain matching wildcard in multi certi  PASS
93: X509 CRT verification #30 (domain matching multi certificate witho  PASS
93: X509 CRT verification #31 (domain not matching multi certificate w  PASS
93: X509 CRT verification #32 (Valid, EC cert, RSA CA) ................ PASS
93: X509 CRT verification #33 (Valid, RSA cert, EC CA) ................ PASS
93: X509 CRT verification #34 (Valid, EC cert, EC CA) ................. PASS
93: X509 CRT verification #35 (Revoked, EC CA) ........................ PASS
93: X509 CRT verification #36 (Valid, EC CA, SHA1 Digest) ............. PASS
93: X509 CRT verification #37 (Valid, EC CA, SHA224 Digest) ........... PASS
93: X509 CRT verification #38 (Valid, EC CA, SHA384 Digest) ........... PASS
93: X509 CRT verification #39 (Valid, EC CA, SHA512 Digest) ........... PASS
93: X509 CRT verification #40 (Valid, depth 0, RSA, CA) ............... PASS
93: X509 CRT verification #41 (Valid, depth 0, EC, CA) ................ PASS
93: X509 CRT verification #42 (Depth 0, not CA, RSA) .................. PASS
93: X509 CRT verification #43 (Depth 0, not CA, EC) ................... PASS
93: X509 CRT verification #44 (Corrupted signature, EC) ............... PASS
93: X509 CRT verification #45 (Corrupted signature, RSA) .............. PASS
93: X509 CRT verification #45b (Corrupted signature, intermediate CA) . PASS
93: X509 CRT verification #46 (Valid, depth 2, EC-RSA-EC) ............. PASS
93: X509 CRT verification #47 (Untrusted, depth 2, EC-RSA-EC) ......... PASS
93: X509 CRT verification #48 (Missing intermediate CA, EC-RSA-EC) .... PASS
93: X509 CRT verification #49 (Valid, depth 2, RSA-EC-RSA) ............ PASS
93: X509 CRT verification #50 (Valid, multiple CAs) ................... PASS
93: X509 CRT verification #51 (Valid, multiple CAs, reverse order) .... PASS
93: X509 CRT verification #52 (CA keyUsage valid) ..................... PASS
93: X509 CRT verification #53 (CA keyUsage missing cRLSign) ........... PASS
93: X509 CRT verification #54 (CA keyUsage missing cRLSign, no CRL) ... PASS
93: X509 CRT verification #55 (CA keyUsage missing keyCertSign) ....... PASS
93: X509 CRT verification #56 (CA keyUsage plain wrong) ............... PASS
93: X509 CRT verification #57 (Valid, RSASSA-PSS, SHA-1) .............. PASS
93: X509 CRT verification #58 (Valid, RSASSA-PSS, SHA-224) ............ PASS
93: X509 CRT verification #59 (Valid, RSASSA-PSS, SHA-256) ............ PASS
93: X509 CRT verification #60 (Valid, RSASSA-PSS, SHA-384) ............ PASS
93: X509 CRT verification #61 (Valid, RSASSA-PSS, SHA-512) ............ PASS
93: X509 CRT verification #62 (Revoked, RSASSA-PSS, SHA-1) ............ PASS
93: X509 CRT verification #63 (Revoked, RSASSA-PSS, SHA-1, CRL badsign  PASS
93: X509 CRT verification #64 (Valid, RSASSA-PSS, SHA-1, not top) ..... PASS
93: X509 CRT verification #65 (RSASSA-PSS, SHA1, bad cert signature) .. PASS
93: X509 CRT verification #66 (RSASSA-PSS, SHA1, no RSA CA) ........... PASS
93: X509 CRT verification #67 (Valid, RSASSA-PSS, all defaults) ....... PASS
93: X509 CRT verification #68 (RSASSA-PSS, wrong salt_len) ............ PASS
93: X509 CRT verification #69 (RSASSA-PSS, wrong mgf_hash) ............ PASS
93: X509 CRT verification #70 (v1 trusted CA) ......................... PASS
93: X509 CRT verification #71 (v1 trusted CA, other) .................. PASS
93: X509 CRT verification #72 (v1 chain) .............................. PASS
93: X509 CRT verification #73 (selfsigned trusted without CA bit) ..... PASS
93: X509 CRT verification #74 (signed by selfsigned trusted without CA  PASS
93: X509 CRT verification #75 (encoding mismatch) ..................... PASS
93: X509 CRT verification #76 (multiple CRLs, not revoked) ............ PASS
93: X509 CRT verification #77 (multiple CRLs, revoked) ................ PASS
93: X509 CRT verification #78 (multiple CRLs, revoked by second) ...... PASS
93: X509 CRT verification #79 (multiple CRLs, revoked by future) ...... PASS
93: X509 CRT verification #80 (multiple CRLs, first future, revoked by  PASS
93: X509 CRT verification #81 (multiple CRLs, none relevant) .......... PASS
93: X509 CRT verification #82 (Not yet valid CA and valid CA) ......... PASS
93: X509 CRT verification #83 (valid CA and Not yet valid CA) ......... PASS
93: X509 CRT verification #84 (valid CA and Not yet valid CA) ......... PASS
93: X509 CRT verification #85 (Not yet valid CA and valid CA) ......... PASS
93: X509 CRT verification #86 (Not yet valid CA and invalid CA) ....... PASS
93: X509 CRT verification #87 (Expired CA and invalid CA) ............. PASS
93: X509 CRT verification #88 (Spurious cert in the chain) ............ PASS
93: X509 CRT verification #89 (Spurious cert later in the chain) ...... PASS
93: X509 CRT verification #90 (EE with same name as trusted root) ..... PASS
93: X509 CRT verification #91 (same CA with good then bad key) ........ PASS
93: X509 CRT verification #91 (same CA with bad then good key) ........ PASS
93: X509 CRT verification #92 (bad name, allowing callback) ........... PASS
93: X509 CRT verification #93 (Suite B invalid, EC cert, RSA CA) ...... PASS
93: X509 CRT verification #94 (Suite B invalid, RSA cert, EC CA) ...... PASS
93: X509 CRT verification #95 (Suite B Valid, EC cert, EC CA) ......... PASS
93: X509 CRT verification #96 (next profile Invalid Cert SHA224 Digest  PASS
93: X509 CRT verification #97 (next profile Valid Cert SHA256 Digest) . PASS
93: X509 CRT verification #98 (Revoked Cert, revocation date in the fu  PASS
93: X509 CRT verification #99 (Revoked Cert, revocation date in the fu  ----
93:    Unmet dependencies: 19 
93: X509 CRT verification: domain identical to IPv4 in SubjectAltName . PASS
93: X509 CRT verification: domain identical to IPv6 in SubjectAltName . PASS
93: X509 CRT verification with ca callback: failure ................... ----
93:    Unmet dependencies: 20 
93: X509 CRT verification callback: bad name .......................... PASS
93: X509 CRT verification callback: trusted EE cert ................... PASS
93: X509 CRT verification callback: trusted EE cert, expired .......... PASS
93: X509 CRT verification callback: simple ............................ PASS
93: X509 CRT verification callback: simple, EE expired ................ PASS
93: X509 CRT verification callback: simple, root expired .............. PASS
93: X509 CRT verification callback: two trusted roots ................. PASS
93: X509 CRT verification callback: two trusted roots, reversed order . PASS
93: X509 CRT verification callback: root included ..................... PASS
93: X509 CRT verification callback: intermediate ca ................... PASS
93: X509 CRT verification callback: intermediate ca, root included .... PASS
93: X509 CRT verification callback: intermediate ca trusted ........... PASS
93: X509 CRT verification callback: intermediate ca, EE expired ....... PASS
93: X509 CRT verification callback: intermediate ca, int expired ...... PASS
93: X509 CRT verification callback: intermediate ca, root expired ..... PASS
93: X509 CRT verification callback: two intermediates ................. PASS
93: X509 CRT verification callback: two intermediates, root included .. PASS
93: X509 CRT verification callback: two intermediates, top int trusted  PASS
93: X509 CRT verification callback: two intermediates, low int trusted  PASS
93: X509 CRT verification callback: no intermediate, bad signature .... PASS
93: X509 CRT verification callback: one intermediate, bad signature ... PASS
93: X509 Parse Selftest ...............................................   X.509 certificate load: passed
93:   X.509 signature verify: passed
93: 
93: PASS
93: X509 CRT ASN1 (Empty Certificate) ................................. PASS
93: X509 CRT ASN1 (inv Certificate, bad tag) .......................... PASS
93: X509 CRT ASN1 (inv Certificate, no length) ........................ PASS
93: X509 CRT ASN1 (inv Certificate, bad length encoding) .............. PASS
93: X509 CRT ASN1 (inv Certificate, length data incomplete) ........... PASS
93: X509 CRT ASN1 (inv Certificate, length out of bounds) ............. PASS
93: X509 CRT ASN1 (inv TBS, invalid tag) .............................. PASS
93: X509 CRT ASN1 (inv TBS, length missing) ........................... PASS
93: X509 CRT ASN1 (inv TBS, invalid length encoding) .................. PASS
93: X509 CRT ASN1 (inv TBS, length data incomplete) ................... PASS
93: X509 CRT ASN1 (inv TBS, length out of bounds) ..................... PASS
93: X509 CRT ASN1 (TBS empty) ......................................... PASS
93: X509 CRT ASN1 (TBS, invalid version tag, serial missing) .......... PASS
93: X509 CRT ASN1 (TBS, valid outer version tag, no outer length) ..... PASS
93: X509 CRT ASN1 (TBS, inv inner version tag) ........................ PASS
93: X509 CRT ASN1 (TBS, valid inner version tag, no inner length) ..... PASS
93: X509 CRT ASN1 (TBS, valid inner version tag, inv inner length enco  PASS
93: X509 CRT ASN1 (TBS, valid inner version tag, inner length too larg  PASS
93: X509 CRT ASN1 (TBS, valid inner version tag, inner vs. outer lengt  PASS
93: X509 CRT ASN1 (TBS, valid version tag, length exceeds TBS) ........ PASS
93: X509 CRT ASN1 (TBS, valid version tag + length, unknown version nu  PASS
93: X509 CRT ASN1 (TBS, valid version tag + length, unknown version nu  PASS
93: X509 CRT ASN1 (TBS, valid version tag + length, version number ove  PASS
93: X509 CRT ASN1 (TBS, serial missing) ............................... PASS
93: X509 CRT ASN1 (TBS, inv serial, tag wrong) ........................ PASS
93: X509 CRT ASN1 (TBS, inv serial, length missing) ................... PASS
93: X509 CRT ASN1 (TBS, inv serial, inv length encoding) .............. PASS
93: X509 CRT ASN1 (TBS, inv serial, length out of bounds) ............. PASS
93: X509 CRT ASN1 (TBS, AlgID missing) ................................ PASS
93: X509 CRT ASN1 (TBS, inv AlgID, tag wrong) ......................... PASS
93: X509 CRT ASN1 (TBS, inv AlgID, OID missing) ....................... PASS
93: X509 CRT ASN1 (TBS, inv AlgID, OID tag wrong) ..................... PASS
93: X509 CRT ASN1 (TBS, inv AlgID, OID inv length encoding) ........... PASS
93: X509 CRT ASN1 (TBS, inv AlgID, OID length out of bounds) .......... PASS
93: X509 CRT ASN1 (TBS, inv AlgID, OID empty) ......................... PASS
93: X509 CRT ASN1 (TBS, inv AlgID, OID unknown) ....................... PASS
93: X509 CRT ASN1 (TBS, inv AlgID, param inv length encoding) ......... PASS
93: X509 CRT ASN1 (TBS, inv AlgID, param length out of bounds) ........ PASS
93: X509 CRT ASN1 (TBS, inv AlgID, param length mismatch) ............. PASS
93: X509 CRT ASN1 (TBS, inv AlgID, params present but empty) .......... PASS
93: X509 CRT ASN1 (TBS, inv AlgID, bad RSASSA-PSS params) ............. PASS
93: X509 CRT ASN1 (TBS, Issuer missing) ............................... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence inv tag) .............. PASS
93: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence length missing) ....... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence inv length encoding) .. PASS
93: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence length out of bounds) . PASS
93: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence empty) ................ PASS
93: X509 CRT ASN1 (TBS, inv Issuer, RDN inv tag) ...................... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, RDN inv length encoding) .......... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, RDN length out of bounds) ......... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, RDN empty) ........................ PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue inv tag) ......... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue inv length encodi  PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue length out of bou  PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue empty) ........... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type inv tag) .... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type inv no lengt  PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type inv length e  PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type length out o  PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value missing) ... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value inv tag) ... PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value length miss  PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value inv length   PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value length out   PASS
93: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value length mism  PASS
93: X509 CRT ASN1 (TBS, inv Issuer, 2nd AttributeTypeValue empty) ..... PASS
93: X509 CRT ASN1 (TBS, Validity missing) ............................. PASS
93: X509 CRT ASN1 (TBS, inv Validity, inv tag) ........................ PASS
93: X509 CRT ASN1 (TBS, inv Validity, length field missing) ........... PASS
93: X509 CRT ASN1 (TBS, inv Validity, inv length encoding) ............ PASS
93: X509 CRT ASN1 (TBS, inv Validity, length out of bounds) ........... PASS
93: X509 CRT ASN1 (TBS, inv Validity, notBefore missing) .............. PASS
93: X509 CRT ASN1 (TBS, inv Validity, notBefore inv tag) .............. PASS
93: X509 CRT ASN1 (TBS, inv Validity, notBefore no length) ............ PASS
93: X509 CRT ASN1 (TBS, inv Validity, notBefore inv length encoding) .. PASS
93: X509 CRT ASN1 (TBS, inv Validity, notBefore length out of bounds) . PASS
93: X509 CRT ASN1 (TBS, inv Validity, notBefore empty) ................ PASS
93: X509 CRT ASN1 (TBS, inv Validity, notBefore invalid) .............. PASS
93: X509 CRT ASN1 (TBS, inv Validity, notAfter missing) ............... PASS
93: X509 CRT ASN1 (TBS, inv Validity, notAfter inv tag) ............... PASS
93: X509 CRT ASN1 (TBS, inv Validity, notAfter length missing) ........ PASS
93: X509 CRT ASN1 (TBS, inv Validity, notAfter inv length encoding) ... PASS
93: X509 CRT ASN1 (TBS, inv Validity, notAfter length out of bounds) .. PASS
93: X509 CRT ASN1 (TBS, inv Validity, notAfter empty) ................. PASS
93: X509 CRT ASN1 (TBS, inv Validity, notAfter invalid) ............... PASS
93: X509 CRT ASN1 (TBS, inv Validity, data remaining after 'notAfter')  PASS
93: X509 CRT ASN1 (TBS, Subject missing) .............................. PASS
93: X509 CRT ASN1 (TBS, inv Subject, RDNSequence inv tag) ............. PASS
93: X509 CRT ASN1 (TBS, inv Subject, RDNSequence length missing) ...... PASS
93: X509 CRT ASN1 (TBS, inv Subject, RDNSequence inv length encoding) . PASS
93: X509 CRT ASN1 (TBS, inv Subject, RDNSequence length out of bounds)  PASS
93: X509 CRT ASN1 (TBS, inv Subject, RDN inv tag) ..................... PASS
93: X509 CRT ASN1 (TBS, inv Subject, RDN inv length encoding) ......... PASS
93: X509 CRT ASN1 (TBS, inv Subject, RDN length out of bounds) ........ PASS
93: X509 CRT ASN1 (TBS, inv Subject, RDN empty) ....................... PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue inv tag) ........ PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue inv length encod  PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue length out of bo  PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue empty) .......... PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type inv tag) ... PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type inv no leng  PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type inv length   PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type length out   PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value missing) .. PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value inv tag) .. PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value length mis  PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value inv length  PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value length out  PASS
93: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value length mis  PASS
93: X509 CRT ASN1 (TBS, inv Subject, 2nd AttributeTypeValue empty) .... PASS
93: X509 CRT ASN1 (TBS, SubPubKeyInfo missing) ........................ PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv tag) ................... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, length missing) ............ PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv length encoding) ....... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, length out of bounds) ...... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, empty) ..................... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv algorithm tag) ......... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm length missing) .. PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm inv length encodi  PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm length out of bou  PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm empty) ........... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm unknown) ......... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring missing) ......... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring inv tag) ......... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring length missing) .. PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring inv length encodi  PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring length out of bou  PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, no bitstring data) ......... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv bitstring start) ....... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv internal bitstring leng  PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv internal bitstring tag)  PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv RSA modulus) ........... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, total length mismatch) ..... PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, check failed) .............. PASS
93: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, check failed, expanded leng  PASS
93: X509 CRT ASN1 (TBS, inv IssuerID, inv tag) ........................ PASS
93: X509 CRT ASN1 (TBS, inv IssuerID, length missing) ................. PASS
93: X509 CRT ASN1 (TBS, inv IssuerID, inv length encoding) ............ PASS
93: X509 CRT ASN1 (TBS, inv IssuerID, length out of bounds) ........... PASS
93: X509 CRT ASN1 (TBS, no IssuerID, inv SubjectID, length missing) ... PASS
93: X509 CRT ASN1 (TBS, no IssuerID, inv SubjectID, inv length encodin  PASS
93: X509 CRT ASN1 (TBS, no IssuerID, inv SubjectID, length out of boun  PASS
93: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, inv tag) ....... PASS
93: X509 CRT ASN1 (TBSCertificate v3, ext SubjectAlternativeName malfo  PASS
93: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, length missing)  PASS
93: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, inv length enco  PASS
93: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, length out of b  PASS
93: X509 CRT ASN1 (TBS, IssuerID unsupported in v1 CRT) ............... PASS
93: X509 CRT ASN1 (TBS, IssuerID unsupported in v1 CRT, ALLOW_EXTENSIO  ----
93:    Unmet dependencies: 14 
93: X509 CRT ASN1 (TBS, SubjectID unsupported in v1 CRT) .............. PASS
93: X509 CRT ASN1 (TBS, SubjectID unsupported in v1 CRT, ALLOW_EXTENSI  ----
93:    Unmet dependencies: 14 
93: X509 CRT ASN1 (TBS, inv v3Ext, inv tag) ........................... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, outer length missing) .............. PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, outer length inv encoding) ......... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, outer length out of bounds) ........ PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, outer length 0) .................... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, inner tag invalid) ................. PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, inner length missing) .............. PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, inner length inv encoding) ......... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, inner length out of bounds) ........ PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, inner/outer length mismatch) ....... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, first ext inv tag) ................. PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, first ext length missing) .......... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, inv first ext length encoding) ..... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, first ext length out of bounds) .... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, first ext empty) ................... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID inv tag) .......... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID length missing) ... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID inv length encodin  PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID length out of boun  PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, no extnValue) ...................... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, inv critical tag) .................. PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, critical length missing) ........... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, critical inv length encoding) ...... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, critical length out of bounds) ..... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, critical length 0) ................. PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, critical length 2) ................. PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, extnValue inv tag) ................. PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, extnValue length missing) .......... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, extnValue length inv encoding) ..... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, extnValue length out of bounds) .... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, data remaining after extnValue) .... PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, data mi  PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, invalid  PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, outer l  PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, outer l  PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, outer l  PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, no poli  PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, empty p  PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, unknown  PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
93: X509 CRT ASN1 (TBS, inv extBasicConstraint, no pathlen length) .... PASS
93: X509 CRT ASN1 (inv extBasicConstraint, pathlen is INT_MAX) ........ PASS
93: X509 CRT ASN1 (pathlen is INT_MAX-1) .............................. PASS
93: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen inv length enc  PASS
93: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen length out of   PASS
93: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen empty) ........ PASS
93: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen length mismatc  PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, ExtKeyUsage bad second tag) ........ PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, SubjectAltName repeated) ........... PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, ExtKeyUsage repeated) .............. PASS
93: X509 CRT ASN1 (TBS, inv v3Ext, SubjectAltName repeated outside Ext  PASS
93: X509 CRT (TBS, valid v3Ext in v1 CRT, ALLOW_EXTENSIONS_NON_V3) .... ----
93:    Unmet dependencies: 14 
93: X509 CRT (TBS, valid v3Ext in v2 CRT, ALLOW_EXTENSIONS_NON_V3) .... ----
93:    Unmet dependencies: 14 
93: X509 CRT (TBS, valid v3Ext in v3 CRT) ............................. PASS
93: X509 CRT ASN1 (TBS, valid v3Ext in v1 CRT) ........................ PASS
93: X509 CRT ASN1 (TBS, valid v3Ext in v2 CRT) ........................ PASS
93: X509 CRT ASN1 (TBS, valid SubjectID, valid IssuerID, inv v3Ext, Su  PASS
93: X509 CRT ASN1 (SignatureAlgorithm missing) ........................ PASS
93: X509 CRT ASN1 (inv SignatureAlgorithm, bad tag) ................... PASS
93: X509 CRT ASN1 (inv SignatureAlgorithm, length missing) ............ PASS
93: X509 CRT ASN1 (inv SignatureAlgorithm, inv length encoding) ....... PASS
93: X509 CRT ASN1 (inv SignatureAlgorithm, length out of bounds) ...... PASS
93: X509 CRT ASN1 (inv SignatureAlgorithm, not the same as SignatureAl  PASS
93: X509 CRT ASN1 (Signature missing) ................................. PASS
93: X509 CRT ASN1 (inv Signature, bad tag) ............................ PASS
93: X509 CRT ASN1 (inv Signature, length missing) ..................... PASS
93: X509 CRT ASN1 (inv Signature, inv length encoding) ................ PASS
93: X509 CRT ASN1 (inv Signature, length out of bounds) ............... PASS
93: X509 CRT ASN1 (inv Signature, inv data #1) ........................ PASS
93: X509 CRT ASN1 (inv Signature, inv data #2) ........................ PASS
93: X509 CRT ASN1 (empty Signature) ................................... PASS
93: X509 CRT ASN1 (dummy 24-bit Signature) ............................ PASS
93: X509 CRT ASN1 (inv Signature: not octet-aligned) .................. PASS
93: X509 CRT ASN1 (inv Signature, length mismatch) .................... PASS
93: X509 CRT ASN1 (well-formed) ....................................... PASS
93: X509 CRT ASN1 (GeneralizedTime in notBefore, UTCTime in notAfter) . PASS
93: X509 CRT ASN1 (UTCTime in notBefore, GeneralizedTime in notAfter) . PASS
93: X509 CRT ASN1 (Name with X520 CN) ................................. PASS
93: X509 CRT ASN1 (Name with X520 C) .................................. PASS
93: X509 CRT ASN1 (Name with X520 L) .................................. PASS
93: X509 CRT ASN1 (Name with X520 ST) ................................. PASS
93: X509 CRT ASN1 (Name with X520 O) .................................. PASS
93: X509 CRT ASN1 (Name with X520 OU) ................................. PASS
93: X509 CRT ASN1 (Name with unknown X520 part) ....................... PASS
93: X509 CRT ASN1 (Name with composite RDN) ........................... PASS
93: X509 CRT ASN1 (Name with PKCS9 email) ............................. PASS
93: X509 CRT ASN1 (Name with unknown PKCS9 part) ...................... PASS
93: X509 CRT ASN1 (ECDSA signature, RSA key) .......................... PASS
93: X509 CRT ASN1 (ECDSA signature, EC key) ........................... PASS
93: X509 CRT ASN1 (RSA signature, EC key) ............................. PASS
93: X509 CRT ASN1 (Unsupported critical extension) .................... PASS
93: X509 CRT ASN1 (Unsupported critical extension recognized by callba  PASS
93: X509 CRT ASN1 (Unsupported critical extension not recognized by ca  PASS
93: X509 CRT ASN1 (Unsupported non critical extension recognized by ca  PASS
93: X509 CRT ASN1 (Unsupported non critical extension not recognized b  PASS
93: X509 CRT ASN1 (Unsupported critical policy recognized by callback)  PASS
93: X509 CRT ASN1 (Unsupported critical policy not recognized by callb  PASS
93: X509 CRT ASN1 (Unsupported non critical policy recognized by callb  PASS
93: X509 CRT ASN1 (Unsupported non critical policy not recognized by c  PASS
93: X509 CRL ASN1 (Incorrect first tag) ............................... PASS
93: X509 CRL ASN1 (Correct first tag, data length does not match) ..... PASS
93: X509 CRL ASN1 (TBSCertList, tag missing) .......................... PASS
93: X509 CRL ASN1 (TBSCertList, version tag len missing) .............. PASS
93: X509 CRL ASN1 (TBSCertList, version correct, alg missing) ......... PASS
93: X509 CRL ASN1 (TBSCertList, alg correct, incorrect version) ....... PASS
93: X509 CRL ASN1 (TBSCertList, correct version, sig_oid1 unknown) .... PASS
93: X509 CRL ASN1 (TBSCertList, sig_oid1 id unknown) .................. PASS
93: X509 CRL ASN1 (TBSCertList, sig_oid1 correct, issuer missing) ..... PASS
93: X509 CRL ASN1 (TBSCertList, issuer set missing) ................... PASS
93: X509 CRL ASN1 (TBSCertList, correct issuer, thisUpdate missing) ... PASS
93: X509 CRL ASN1 (TBSCertList, correct thisUpdate, nextUpdate missing  PASS
93: X509 CRL ASN1 (TBSCertList, entries present, invalid sig_alg) ..... PASS
93: X509 CRL ASN1 (TBSCertList, entries present, date in entry invalid  PASS
93: X509 CRL ASN1 (TBSCertList, sig_alg present, sig_alg does not matc  PASS
93: X509 CRL ASN1 (TBSCertList, sig present, len mismatch) ............ PASS
93: X509 CRL ASN1 (TBSCertList, sig present) .......................... PASS
93: X509 CRL ASN1 (TBSCertList, signatureValue missing) ............... PASS
93: X509 CRL ASN1 (TBSCertList, signatureAlgorithm missing) ........... PASS
93: X509 CRL ASN1 (TBSCertList, single empty entry at end) ............ PASS
93: X509 CRL ASN1 (TBSCertList, good entry then empty entry at end) ... PASS
93: X509 CRL ASN1 (TBSCertList, missing time in entry) ................ PASS
93: X509 CRL ASN1 (TBSCertList, missing time in entry at end) ......... PASS
93: X509 CRL ASN1 (TBSCertList, invalid tag for time in entry) ........ PASS
93: X509 CRL ASN1 (TBSCertList, invalid tag for serial) ............... PASS
93: X509 CRL ASN1 (TBSCertList, no entries) ........................... PASS
93: X509 CRL ASN1 (invalid version 2) ................................. PASS
93: X509 CRL ASN1 (invalid version overflow) .......................... PASS
93: X509 CRL ASN1 (extension seq too long, crl-idp.pem byte 121) ...... PASS
93: X509 CRL ASN1 (extension oid too long, crl-idp.pem byte 123) ...... PASS
93: X509 CRL ASN1 (extension critical invalid length, crl-idp.pem byte  PASS
93: X509 CRL ASN1 (extension data too long, crl-idp.pem byte 131) ..... PASS
93: X509 CRL ASN1 (extension data too short, crl-idp.pem byte 131) .... PASS
93: X509 CRL ASN1 (extension not critical explicit, crl-idp.pem byte 1  PASS
93: X509 CRT parse path #2 (one cert) ................................. PASS
93: X509 CRT parse path #3 (two certs) ................................ PASS
93: X509 CRT parse path #4 (two certs, one non-cert) .................. PASS
93: X509 CRT verify long chain (max intermediate CA, trusted) ......... PASS
93: X509 CRT verify long chain (max intermediate CA, untrusted) ....... PASS
93: X509 CRT verify long chain (max intermediate CA + 1) .............. PASS
93: X509 CRT verify chain #1 (zero pathlen intermediate) .............. PASS
93: X509 CRT verify chain #2 (zero pathlen root) ...................... PASS
93: X509 CRT verify chain #3 (nonzero pathlen root) ................... PASS
93: X509 CRT verify chain #4 (nonzero pathlen intermediate) ........... PASS
93: X509 CRT verify chain #5 (nonzero maxpathlen intermediate) ........ PASS
93: X509 CRT verify chain #6 (nonzero maxpathlen root) ................ PASS
93: X509 CRT verify chain #7 (maxpathlen root, self signed in path) ... PASS
93: X509 CRT verify chain #8 (self signed maxpathlen root) ............ PASS
93: X509 CRT verify chain #9 (zero pathlen first intermediate, valid) . PASS
93: X509 CRT verify chain #10 (zero pathlen root, valid) .............. PASS
93: X509 CRT verify chain #11 (valid chain, missing profile) .......... PASS
93: X509 CRT verify chain #12 (suiteb profile, RSA root) .............. PASS
93: X509 CRT verify chain #13 (RSA only profile, EC root) ............. PASS
93: X509 CRT verify chain #13 (RSA only profile, EC trusted EE) ....... PASS
93: X509 CRT verify chain #14 (RSA-3072 profile, root key too small) .. PASS
93: X509 CRT verify chain #15 (suiteb profile, rsa intermediate) ...... PASS
93: X509 CRT verify chain #16 (RSA-only profile, EC intermediate) ..... PASS
93: X509 CRT verify chain #17 (SHA-512 profile) ....................... PASS
93: X509 CRT verify chain #18 (len=1, vrfy fatal on depth 1) .......... PASS
93: X509 CRT verify chain #19 (len=0, vrfy fatal on depth 0) .......... PASS
93: X509 CRT verify chain #20 (len=1, vrfy fatal on depth 0) .......... PASS
93: X509 CRT verify chain #21 (len=3, vrfy fatal on depth 3) .......... PASS
93: X509 CRT verify chain #22 (len=3, vrfy fatal on depth 2) .......... PASS
93: X509 CRT verify chain #23 (len=3, vrfy fatal on depth 1) .......... PASS
93: X509 CRT verify chain #24 (len=3, vrfy fatal on depth 0) .......... PASS
93: X509 CRT verify chain #25 (len=3, vrfy fatal on depth 3, untrusted  PASS
93: X509 OID description #1 ........................................... PASS
93: X509 OID description #2 ........................................... PASS
93: X509 OID description #3 ........................................... PASS
93: X509 OID numstring #1 (wide buffer) ............................... PASS
93: X509 OID numstring #2 (buffer just fits) .......................... PASS
93: X509 OID numstring #3 (buffer too small) .......................... PASS
93: X509 OID numstring #4 (larger number) ............................. PASS
93: X509 OID numstring #5 (arithmetic overflow) ....................... PASS
93: X509 CRT keyUsage #1 (no extension, expected KU) .................. PASS
93: X509 CRT keyUsage #2 (no extension, surprising KU) ................ PASS
93: X509 CRT keyUsage #3 (extension present, no KU) ................... PASS
93: X509 CRT keyUsage #4 (extension present, single KU present) ....... PASS
93: X509 CRT keyUsage #5 (extension present, single KU absent) ........ PASS
93: X509 CRT keyUsage #6 (extension present, combined KU present) ..... PASS
93: X509 CRT keyUsage #7 (extension present, combined KU both absent) . PASS
93: X509 CRT keyUsage #8 (extension present, combined KU one absent) .. PASS
93: X509 CRT keyUsage #9 (extension present, decOnly allowed absent) .. PASS
93: X509 CRT keyUsage #10 (extension present, decOnly non-allowed pres  PASS
93: X509 CRT keyUsage #11 (extension present, decOnly allowed present)  PASS
93: X509 CRT extendedKeyUsage #1 (no extension, serverAuth) ........... PASS
93: X509 CRT extendedKeyUsage #2 (single value, present) .............. PASS
93: X509 CRT extendedKeyUsage #3 (single value, absent) ............... PASS
93: X509 CRT extendedKeyUsage #4 (two values, first) .................. PASS
93: X509 CRT extendedKeyUsage #5 (two values, second) ................. PASS
93: X509 CRT extendedKeyUsage #6 (two values, other) .................. PASS
93: X509 CRT extendedKeyUsage #7 (any, random) ........................ PASS
93: X509 RSASSA-PSS parameters ASN1 (good, all defaults) .............. PASS
93: X509 RSASSA-PSS parameters ASN1 (wrong initial tag) ............... PASS
93: X509 RSASSA-PSS parameters ASN1 (unknown tag in top-level sequence  PASS
93: X509 RSASSA-PSS parameters ASN1 (good, HashAlg SHA256) ............ PASS
93: X509 RSASSA-PSS parameters ASN1 (good, explicit HashAlg = default)  PASS
93: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #1) ............ PASS
93: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #2) ............ PASS
93: X509 RSASSA-PSS parameters ASN1 (HashAlg with parameters) ......... PASS
93: X509 RSASSA-PSS parameters ASN1 (HashAlg unknown OID) ............. PASS
93: X509 RSASSA-PSS parameters ASN1 (good, MGAlg = MGF1-SHA256) ....... PASS
93: X509 RSASSA-PSS parameters ASN1 (good, explicit MGAlg = default) .. PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #1) .............. PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #2) .............. PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg AlgId wrong len #1) ........ PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg OID != MGF1) ............... PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong tag) .......... PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1a) ...... PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1b) ...... PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg not an OID) ..... PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg unknown OID) .... PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params NULL) ........ PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params wrong tag) ... PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1c) ...... PASS
93: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #2) ....... PASS
93: X509 RSASSA-PSS parameters ASN1 (good, saltLen = 94) .............. PASS
93: X509 RSASSA-PSS parameters ASN1 (good, explicit saltLen = default)  PASS
93: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #1) ............ PASS
93: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #2) ............ PASS
93: X509 RSASSA-PSS parameters ASN1 (saltLen not an int) .............. PASS
93: X509 RSASSA-PSS parameters ASN1 (good, explicit trailerField = def  PASS
93: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #1) ....... PASS
93: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #2) ....... PASS
93: X509 RSASSA-PSS parameters ASN1 (trailerField not an int) ......... PASS
93: X509 RSASSA-PSS parameters ASN1 (trailerField not 1) .............. PASS
93: X509 CSR ASN.1 (OK) ............................................... PASS
93: X509 CSR ASN.1 (bad first tag) .................................... PASS
93: X509 CSR ASN.1 (bad sequence: overlong) ........................... PASS
93: X509 CSR ASN.1 (total length mistmatch) ........................... PASS
93: X509 CSR ASN.1 (bad CRI: not a sequence) .......................... PASS
93: X509 CSR ASN.1 (bad CRI: overlong) ................................ PASS
93: X509 CSR ASN.1 (bad CRI.Version: overlong) ........................ PASS
93: X509 CSR ASN.1 (bad CRI.Version: not v1) .......................... PASS
93: X509 CSR ASN.1 (bad CRI.Name: not a sequence) ..................... PASS
93: X509 CSR ASN.1 (bad CRI.Name: overlong) ........................... PASS
93: X509 CSR ASN.1 (bad CRI.Name payload: not a set) .................. PASS
93: X509 CSR ASN.1 (bad CRI.Name payload: overlong) ................... PASS
93: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: missing) ................ PASS
93: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: not a sequence) ......... PASS
93: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: overlong) ............... PASS
93: X509 CSR ASN.1 (bad attributes: missing) .......................... PASS
93: X509 CSR ASN.1 (bad attributes: bad tag) .......................... PASS
93: X509 CSR ASN.1 (bad attributes: overlong) ......................... PASS
93: X509 CSR ASN.1 (bad sigAlg: missing) .............................. PASS
93: X509 CSR ASN.1 (bad sigAlg: not a sequence) ....................... PASS
93: X509 CSR ASN.1 (bad sigAlg: overlong) ............................. PASS
93: X509 CSR ASN.1 (bad sigAlg: unknown) .............................. PASS
93: X509 CSR ASN.1 (bad sig: missing) ................................. PASS
93: X509 CSR ASN.1 (bad sig: not a bit string) ........................ PASS
93: X509 CSR ASN.1 (bad sig: overlong) ................................ PASS
93: X509 CSR ASN.1 (extra data after signature) ....................... PASS
93: X509 CSR ASN.1 (invalid version overflow) ......................... PASS
93: X509 File parse (no issues) ....................................... PASS
93: X509 File parse (extra space in one certificate) .................. PASS
93: X509 File parse (all certificates fail) ........................... PASS
93: X509 File parse (trailing spaces, OK) ............................. PASS
93: X509 File parse (Algorithm Params Tag mismatch) ................... PASS
93: X509 Get time (UTC no issues) ..................................... PASS
93: X509 Get time (Generalized Time no issues) ........................ PASS
93: X509 Get time (UTC year without leap day) ......................... PASS
93: X509 Get time (UTC year with leap day) ............................ PASS
93: X509 Get time (UTC invalid day of month #1) ....................... PASS
93: X509 Get time (UTC invalid day of month #2) ....................... PASS
93: X509 Get time (UTC invalid hour) .................................. PASS
93: X509 Get time (UTC invalid min) ................................... PASS
93: X509 Get time (UTC invalid sec) ................................... PASS
93: X509 Get time (UTC without time zone) ............................. PASS
93: X509 Get time (UTC with invalid time zone #1) ..................... PASS
93: X509 Get time (UTC with invalid time zone #2) ..................... PASS
93: X509 Get time (Date with invalid tag) ............................. PASS
93: X509 Get time (UTC, truncated) .................................... PASS
93: X509 Get time (Generalized Time, truncated) ....................... PASS
93: X509 Get time (UTC without seconds) ............................... PASS
93: X509 Get time (UTC without seconds and with invalid time zone #1) . PASS
93: X509 Get time (UTC without second and with invalid time zone #2) .. PASS
93: X509 Get time (UTC invalid character in year) ..................... PASS
93: X509 Get time (UTC invalid character in month) .................... PASS
93: X509 Get time (UTC invalid character in day) ...................... PASS
93: X509 Get time (UTC invalid character in hour) ..................... PASS
93: X509 Get time (UTC invalid character in min) ...................... PASS
93: X509 Get time (UTC invalid character in sec) ...................... PASS
93: X509 Get time (Generalized Time, year multiple of 100 but not 400   PASS
93: X509 Get time (Generalized Time, year multiple of 4 but not 100 is  PASS
93: X509 Get time (Generalized Time, year multiple of 400 is a leap ye  PASS
93: X509 Get time (Generalized Time invalid leap year not multiple of   PASS
93: X509 CRT verify restart: trusted EE, max_ops=0 (disabled) ......... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: trusted EE, max_ops=1 .................... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: no intermediate, max_ops=0 (disabled) .... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: no intermediate, max_ops=1 ............... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: no intermediate, max_ops=40000 ........... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: no intermediate, max_ops=500 ............. ----
93:    Test Suite not enabled
93: X509 CRT verify restart: no intermediate, badsign, max_ops=0 (disa  ----
93:    Test Suite not enabled
93: X509 CRT verify restart: no intermediate, badsign, max_ops=1 ...... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: no intermediate, badsign, max_ops=40000 .. ----
93:    Test Suite not enabled
93: X509 CRT verify restart: no intermediate, badsign, max_ops=500 .... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, max_ops=0 (disabled) ............ ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, max_ops=1 ....................... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, max_ops=30000 ................... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, max_ops=500 ..................... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, EE badsign, max_ops=0 (disabled)  ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, EE badsign, max_ops=1 ........... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, EE badsign, max_ops=30000 ....... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, EE badsign, max_ops=500 ......... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, int badsign, max_ops=0 (disabled  ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, int badsign, max_ops=1 .......... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, int badsign, max_ops=30000 ...... ----
93:    Test Suite not enabled
93: X509 CRT verify restart: one int, int badsign, max_ops=500 ........ ----
93:    Test Suite not enabled
93: 
93: ----------------------------------------------------------------------------
93: 
93: PASSED (725 / 725 tests (29 skipped))
93/95 Test #93: x509parse-suite ............................   Passed    2.48 sec
test 94
      Start 94: x509write-suite

94: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509write "--verbose"
94: Test timeout computed to be: 10000000
94: Certificate Request check Server1 SHA1 ............................ PASS
94: Certificate Request check Server1 SHA224 .......................... PASS
94: Certificate Request check Server1 SHA256 .......................... PASS
94: Certificate Request check Server1 SHA384 .......................... PASS
94: Certificate Request check Server1 SHA512 .......................... PASS
94: Certificate Request check Server1 MD4 ............................. PASS
94: Certificate Request check Server1 MD5 ............................. PASS
94: Certificate Request check Server1 key_usage ....................... PASS
94: Certificate Request check Server1 key_usage empty ................. PASS
94: Certificate Request check Server1 ns_cert_type .................... PASS
94: Certificate Request check Server1 ns_cert_type empty .............. PASS
94: Certificate Request check Server1 key_usage + ns_cert_type ........ PASS
94: Certificate Request check Server5 ECDSA, key_usage ................ PASS
94: Certificate Request check opaque Server5 ECDSA, key_usage ......... ----
94:    Test Suite not enabled
94: Certificate write check Server1 SHA1 .............................. PASS
94: Certificate write check Server1 SHA1, key_usage ................... PASS
94: Certificate write check Server1 SHA1, ns_cert_type ................ PASS
94: Certificate write check Server1 SHA1, version 1 ................... PASS
94: Certificate write check Server1 SHA1, CA .......................... PASS
94: Certificate write check Server1 SHA1, RSA_ALT ..................... PASS
94: Certificate write check Server1 SHA1, RSA_ALT, key_usage .......... PASS
94: Certificate write check Server1 SHA1, RSA_ALT, ns_cert_type ....... PASS
94: Certificate write check Server1 SHA1, RSA_ALT, version 1 .......... PASS
94: Certificate write check Server1 SHA1, RSA_ALT, CA ................. PASS
94: X509 String to Names #1 ........................................... PASS
94: X509 String to Names #2 ........................................... PASS
94: X509 String to Names #3 (Name precisely 255 bytes) ................ PASS
94: X509 String to Names #4 (Name larger than 255 bytes) .............. PASS
94: X509 String to Names #5 (Escape non-allowed characters) ........... PASS
94: X509 String to Names #6 (Escape at end) ........................... PASS
94: 
94: ----------------------------------------------------------------------------
94: 
94: PASSED (30 / 30 tests (1 skipped))
94/95 Test #94: x509write-suite ............................   Passed    1.72 sec
test 95
      Start 95: xtea-suite

95: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_xtea "--verbose"
95: Test timeout computed to be: 10000000
95: XTEA Encrypt_ecb #1 ............................................... PASS
95: XTEA Encrypt_ecb #2 ............................................... PASS
95: XTEA Encrypt_ecb #3 ............................................... PASS
95: XTEA Encrypt_ecb #4 ............................................... PASS
95: XTEA Encrypt_ecb #5 ............................................... PASS
95: XTEA Encrypt_ecb #6 ............................................... PASS
95: XTEA Decrypt_ecb #1 ............................................... PASS
95: XTEA Decrypt_ecb #2 ............................................... PASS
95: XTEA Decrypt_ecb #3 ............................................... PASS
95: XTEA Decrypt_ecb #4 ............................................... PASS
95: XTEA Decrypt_ecb #5 ............................................... PASS
95: XTEA Decrypt_ecb #6 ............................................... PASS
95: XTEA Encrypt CBC #1 ............................................... PASS
95: XTEA Encrypt CBC #2 ............................................... PASS
95: XTEA Encrypt CBC #3 ............................................... PASS
95: XTEA Encrypt CBC #4 ............................................... PASS
95: XTEA Encrypt CBC #5 ............................................... PASS
95: XTEA Encrypt CBC #6 ............................................... PASS
95: XTEA Decrypt CBC #1 ............................................... PASS
95: XTEA Decrypt CBC #2 ............................................... PASS
95: XTEA Decrypt CBC #3 ............................................... PASS
95: XTEA Decrypt CBC #4 ............................................... PASS
95: XTEA Decrypt CBC #5 ............................................... PASS
95: XTEA Decrypt CBC #6 ............................................... PASS
95: XTEA Selftest .....................................................   XTEA test #1: passed
95:   XTEA test #2: passed
95:   XTEA test #3: passed
95:   XTEA test #4: passed
95:   XTEA test #5: passed
95:   XTEA test #6: passed
95: 
95: PASS
95: 
95: ----------------------------------------------------------------------------
95: 
95: PASSED (25 / 25 tests (0 skipped))
95/95 Test #95: xtea-suite .................................   Passed    0.01 sec

100% tests passed, 0 tests failed out of 95

Total Test time (real) =  96.08 sec
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--buildsystem=cmake
   dh_prep -a -O--buildsystem=cmake
   dh_auto_install -a -O--buildsystem=cmake
	cd obj-arm-linux-gnueabihf && make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
make  -f CMakeFiles/Makefile2 preinstall
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[2]: Nothing to be done for 'preinstall'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
Install the project...
/usr/bin/cmake -P cmake_install.cmake
-- Install configuration: "None"
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/aes.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/aesni.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/arc4.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/aria.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/asn1.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/asn1write.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/base64.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/bignum.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/blowfish.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/bn_mul.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/camellia.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ccm.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/certs.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/chacha20.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/chachapoly.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/check_config.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/cipher.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/cipher_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/cmac.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/compat-1.3.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/config.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/config_psa.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/constant_time.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ctr_drbg.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/debug.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/des.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/dhm.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecdh.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecdsa.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecjpake.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecp.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecp_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/entropy.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/entropy_poll.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/error.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/gcm.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/havege.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/hkdf.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/hmac_drbg.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md2.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md4.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md5.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/memory_buffer_alloc.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/net.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/net_sockets.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/nist_kw.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/oid.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/padlock.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pem.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pk.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pk_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pkcs11.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pkcs12.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pkcs5.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/platform.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/platform_time.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/platform_util.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/poly1305.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/psa_util.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ripemd160.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/rsa.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/rsa_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/sha1.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/sha256.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/sha512.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_cache.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_ciphersuites.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_cookie.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_ticket.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/threading.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/timing.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/version.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509_crl.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509_crt.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509_csr.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/xtea.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_builtin_composites.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_builtin_primitives.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_compat.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_config.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_driver_common.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_driver_contexts_composites.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_driver_contexts_primitives.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_extra.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_platform.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_se_driver.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_sizes.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_struct.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_types.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_values.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.2.28.0
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.7
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.28.0
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.1
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.28.0" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.28.0
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.14
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.28.0" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.a
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.a
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.a
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   dh_install -a -O--buildsystem=cmake
   debian/rules override_dh_installdocs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installdocs -X.md5
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installchangelogs -a -O--buildsystem=cmake
   dh_installsystemduser -a -O--buildsystem=cmake
   dh_perl -a -O--buildsystem=cmake
   dh_link -a -O--buildsystem=cmake
   dh_strip_nondeterminism -a -O--buildsystem=cmake
   dh_compress -a -O--buildsystem=cmake
   dh_fixperms -a -O--buildsystem=cmake
   dh_missing -a -O--buildsystem=cmake
   dh_dwz -a -O--buildsystem=cmake
   dh_strip -a -O--buildsystem=cmake
   dh_makeshlibs -a -O--buildsystem=cmake
   dh_shlibdeps -a -O--buildsystem=cmake
   dh_installdeb -a -O--buildsystem=cmake
   dh_gencontrol -a -O--buildsystem=cmake
   dh_md5sums -a -O--buildsystem=cmake
   dh_builddeb -a -O--buildsystem=cmake
dpkg-deb: building package 'libmbedtls-dev' in '../libmbedtls-dev_2.28.0-1_armhf.deb'.
dpkg-deb: building package 'libmbedcrypto7-dbgsym' in '../libmbedcrypto7-dbgsym_2.28.0-1_armhf.deb'.
dpkg-deb: building package 'libmbedtls14-dbgsym' in '../libmbedtls14-dbgsym_2.28.0-1_armhf.deb'.
dpkg-deb: building package 'libmbedx509-1-dbgsym' in '../libmbedx509-1-dbgsym_2.28.0-1_armhf.deb'.
dpkg-deb: building package 'libmbedx509-1' in '../libmbedx509-1_2.28.0-1_armhf.deb'.
dpkg-deb: building package 'libmbedtls14' in '../libmbedtls14_2.28.0-1_armhf.deb'.
dpkg-deb: building package 'libmbedcrypto7' in '../libmbedcrypto7_2.28.0-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../mbedtls_2.28.0-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> -O../mbedtls_2.28.0-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-02-19T05:08:08Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


mbedtls_2.28.0-1_armhf.changes:
-------------------------------

Format: 1.8
Date: Wed, 16 Feb 2022 11:52:38 +0100
Source: mbedtls
Binary: libmbedcrypto7 libmbedcrypto7-dbgsym libmbedtls-dev libmbedtls14 libmbedtls14-dbgsym libmbedx509-1 libmbedx509-1-dbgsym
Architecture: armhf
Version: 2.28.0-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Andrea Pappacoda <andrea@pappacoda.it>
Description:
 libmbedcrypto7 - lightweight crypto and SSL/TLS library - crypto library
 libmbedtls-dev - lightweight crypto and SSL/TLS library - development files
 libmbedtls14 - lightweight crypto and SSL/TLS library - tls library
 libmbedx509-1 - lightweight crypto and SSL/TLS library - x509 certificate library
Closes: 1004647
Changes:
 mbedtls (2.28.0-1) unstable; urgency=medium
 .
   * Upload version 2.28 to unstable
   * d/control: set myself as the Maintainer. Closes: #1004647
   * d/rules: make builds reproducible
Checksums-Sha1:
 3d45eae42f357b7f6232ce8a5663cf4a8ca1414c 486428 libmbedcrypto7-dbgsym_2.28.0-1_armhf.deb
 c97c087fe861e3ff827845203c6d9f384e05bbdc 241348 libmbedcrypto7_2.28.0-1_armhf.deb
 03ab19ce3163275efac99088e7096d6fcc84e0ef 621564 libmbedtls-dev_2.28.0-1_armhf.deb
 8930514d57c7a31eb911963262dbbfedb634cb55 184764 libmbedtls14-dbgsym_2.28.0-1_armhf.deb
 26d9eb0c7aba1008544a58c82cd97ffc86b2c50b 153736 libmbedtls14_2.28.0-1_armhf.deb
 fc48d1876d5e9284c26d632ae86bbe1e5b4c6115 76968 libmbedx509-1-dbgsym_2.28.0-1_armhf.deb
 8745acd98e7c709958280e729aae5d1b7fd7debd 122928 libmbedx509-1_2.28.0-1_armhf.deb
 af1df54f04b83b4a81ed6eeb6c23c1938712f3ae 7652 mbedtls_2.28.0-1_armhf.buildinfo
Checksums-Sha256:
 ace46a071e824eb7e3bcfd637b14aece223f0114382f4a8f3e09e1f7ed347a70 486428 libmbedcrypto7-dbgsym_2.28.0-1_armhf.deb
 aa73b48e8028e8ec47c9b087bacf3c3a19de5d5a4b8b57712a13a34ac818b746 241348 libmbedcrypto7_2.28.0-1_armhf.deb
 c6c4fe56c277d4525ce6b554433c5fd243bdf393d3912302deddfe9e3746e389 621564 libmbedtls-dev_2.28.0-1_armhf.deb
 d61ec296a93804142d41d846d18240d9efafdf56eb9acb4f42da2a8a4e430597 184764 libmbedtls14-dbgsym_2.28.0-1_armhf.deb
 ba1f3f40110dd4010d3bbfa9e62e89049e8800c964dcd2390c241e7028e55b44 153736 libmbedtls14_2.28.0-1_armhf.deb
 af0c02ce256d6d4ef7db7374ba850b57a0f8f4a9e548ef8eb94a387d559492ae 76968 libmbedx509-1-dbgsym_2.28.0-1_armhf.deb
 9ee16ec9bced8a78d970af3cc91e5eb9e18a91f551ccca5cb1bfda7af1597375 122928 libmbedx509-1_2.28.0-1_armhf.deb
 14c350a8c5d94661fb3135efb8f353a3f449da99bde9ac5917c90611edc5271b 7652 mbedtls_2.28.0-1_armhf.buildinfo
Files:
 6581912a96bbe1cef8e3d5f932a5a496 486428 debug optional libmbedcrypto7-dbgsym_2.28.0-1_armhf.deb
 b817a959099d515dc2f21aae694ef26e 241348 libs optional libmbedcrypto7_2.28.0-1_armhf.deb
 b74e67dca8f182dd8d9a72bfb67fce9c 621564 libdevel optional libmbedtls-dev_2.28.0-1_armhf.deb
 c4acdbc97ef054b3ffeb0955fe950974 184764 debug optional libmbedtls14-dbgsym_2.28.0-1_armhf.deb
 9d0471f806d3ca246ebdfa53ffd1a6ca 153736 libs optional libmbedtls14_2.28.0-1_armhf.deb
 0a075e9dcd2a66a9a7aeebf734155631 76968 debug optional libmbedx509-1-dbgsym_2.28.0-1_armhf.deb
 e4ec050f3609104431ee5e7122342677 122928 libs optional libmbedx509-1_2.28.0-1_armhf.deb
 a3f25ce6351ce723e41f60d82e85af06 7652 libs optional mbedtls_2.28.0-1_armhf.buildinfo

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: mbedtls
Binary: libmbedcrypto7 libmbedcrypto7-dbgsym libmbedtls-dev libmbedtls14 libmbedtls14-dbgsym libmbedx509-1 libmbedx509-1-dbgsym
Architecture: armhf
Version: 2.28.0-1
Checksums-Md5:
 6581912a96bbe1cef8e3d5f932a5a496 486428 libmbedcrypto7-dbgsym_2.28.0-1_armhf.deb
 b817a959099d515dc2f21aae694ef26e 241348 libmbedcrypto7_2.28.0-1_armhf.deb
 b74e67dca8f182dd8d9a72bfb67fce9c 621564 libmbedtls-dev_2.28.0-1_armhf.deb
 c4acdbc97ef054b3ffeb0955fe950974 184764 libmbedtls14-dbgsym_2.28.0-1_armhf.deb
 9d0471f806d3ca246ebdfa53ffd1a6ca 153736 libmbedtls14_2.28.0-1_armhf.deb
 0a075e9dcd2a66a9a7aeebf734155631 76968 libmbedx509-1-dbgsym_2.28.0-1_armhf.deb
 e4ec050f3609104431ee5e7122342677 122928 libmbedx509-1_2.28.0-1_armhf.deb
Checksums-Sha1:
 3d45eae42f357b7f6232ce8a5663cf4a8ca1414c 486428 libmbedcrypto7-dbgsym_2.28.0-1_armhf.deb
 c97c087fe861e3ff827845203c6d9f384e05bbdc 241348 libmbedcrypto7_2.28.0-1_armhf.deb
 03ab19ce3163275efac99088e7096d6fcc84e0ef 621564 libmbedtls-dev_2.28.0-1_armhf.deb
 8930514d57c7a31eb911963262dbbfedb634cb55 184764 libmbedtls14-dbgsym_2.28.0-1_armhf.deb
 26d9eb0c7aba1008544a58c82cd97ffc86b2c50b 153736 libmbedtls14_2.28.0-1_armhf.deb
 fc48d1876d5e9284c26d632ae86bbe1e5b4c6115 76968 libmbedx509-1-dbgsym_2.28.0-1_armhf.deb
 8745acd98e7c709958280e729aae5d1b7fd7debd 122928 libmbedx509-1_2.28.0-1_armhf.deb
Checksums-Sha256:
 ace46a071e824eb7e3bcfd637b14aece223f0114382f4a8f3e09e1f7ed347a70 486428 libmbedcrypto7-dbgsym_2.28.0-1_armhf.deb
 aa73b48e8028e8ec47c9b087bacf3c3a19de5d5a4b8b57712a13a34ac818b746 241348 libmbedcrypto7_2.28.0-1_armhf.deb
 c6c4fe56c277d4525ce6b554433c5fd243bdf393d3912302deddfe9e3746e389 621564 libmbedtls-dev_2.28.0-1_armhf.deb
 d61ec296a93804142d41d846d18240d9efafdf56eb9acb4f42da2a8a4e430597 184764 libmbedtls14-dbgsym_2.28.0-1_armhf.deb
 ba1f3f40110dd4010d3bbfa9e62e89049e8800c964dcd2390c241e7028e55b44 153736 libmbedtls14_2.28.0-1_armhf.deb
 af0c02ce256d6d4ef7db7374ba850b57a0f8f4a9e548ef8eb94a387d559492ae 76968 libmbedx509-1-dbgsym_2.28.0-1_armhf.deb
 9ee16ec9bced8a78d970af3cc91e5eb9e18a91f551ccca5cb1bfda7af1597375 122928 libmbedx509-1_2.28.0-1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Sat, 19 Feb 2022 05:08:07 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 autoconf (= 2.71-2),
 automake (= 1:1.16.5-1.1),
 autopoint (= 0.21-4),
 autotools-dev (= 20220109.1),
 base-files (= 12.2+rpi1),
 base-passwd (= 3.5.52),
 bash (= 5.1-6),
 binutils (= 2.37.90.20220207-1+rpi1),
 binutils-arm-linux-gnueabihf (= 2.37.90.20220207-1+rpi1),
 binutils-common (= 2.37.90.20220207-1+rpi1),
 bsdextrautils (= 2.37.3-1),
 bsdutils (= 1:2.37.3-1),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-5),
 cmake (= 3.22.1-1+b1),
 cmake-data (= 3.22.1-1),
 coreutils (= 8.32-4.1),
 cpp (= 4:11.2.0-2+rpi1),
 cpp-11 (= 11.2.0-16+rpi1),
 dash (= 0.5.11+git20210903+057cd650a4ed-3),
 debconf (= 1.5.79),
 debhelper (= 13.6),
 debianutils (= 4.11.2),
 dh-autoreconf (= 20),
 dh-elpa-helper (= 2.0.10),
 dh-strip-nondeterminism (= 1.13.0-1),
 diffutils (= 1:3.7-5),
 dpkg (= 1.21.1+rpi1),
 dpkg-dev (= 1.21.1+rpi1),
 dwz (= 0.14-1),
 emacsen-common (= 3.0.4),
 faketime (= 0.9.8-9),
 file (= 1:5.41-2),
 findutils (= 4.8.0-1),
 g++ (= 4:11.2.0-2+rpi1),
 g++-11 (= 11.2.0-16+rpi1),
 gcc (= 4:11.2.0-2+rpi1),
 gcc-11 (= 11.2.0-16+rpi1),
 gcc-11-base (= 11.2.0-16+rpi1),
 gettext (= 0.21-4),
 gettext-base (= 0.21-4),
 grep (= 3.7-1),
 groff-base (= 1.22.4-8),
 gzip (= 1.10-4),
 hostname (= 3.23),
 init-system-helpers (= 1.61),
 intltool-debian (= 0.35.0+20060710.5),
 libacl1 (= 2.3.1-1),
 libarchive-zip-perl (= 1.68-1),
 libarchive13 (= 3.5.2-1),
 libasan6 (= 11.2.0-16+rpi1),
 libatomic1 (= 11.2.0-16+rpi1),
 libattr1 (= 1:2.5.1-1),
 libaudit-common (= 1:3.0.7-1),
 libaudit1 (= 1:3.0.7-1),
 libbinutils (= 2.37.90.20220207-1+rpi1),
 libblkid1 (= 2.37.3-1),
 libbrotli1 (= 1.0.9-2+b1),
 libbz2-1.0 (= 1.0.8-5),
 libc-bin (= 2.33-5+rpi1),
 libc-dev-bin (= 2.33-5+rpi1),
 libc6 (= 2.33-5+rpi1),
 libc6-dev (= 2.33-5+rpi1),
 libcap-ng0 (= 0.7.9-2.2+b1),
 libcap2 (= 1:2.44-1),
 libcc1-0 (= 11.2.0-16+rpi1),
 libcom-err2 (= 1.46.5-2),
 libcrypt-dev (= 1:4.4.27-1.1),
 libcrypt1 (= 1:4.4.27-1.1),
 libctf-nobfd0 (= 2.37.90.20220207-1+rpi1),
 libctf0 (= 2.37.90.20220207-1+rpi1),
 libcurl4 (= 7.81.0-1),
 libdb5.3 (= 5.3.28+dfsg1-0.8),
 libdebconfclient0 (= 0.261),
 libdebhelper-perl (= 13.6),
 libdpkg-perl (= 1.21.1+rpi1),
 libelf1 (= 0.186-1),
 libexpat1 (= 2.4.4-1),
 libfaketime (= 0.9.8-9),
 libffi8 (= 3.4.2-4),
 libfile-stripnondeterminism-perl (= 1.13.0-1),
 libgcc-11-dev (= 11.2.0-16+rpi1),
 libgcc-s1 (= 11.2.0-16+rpi1),
 libgcrypt20 (= 1.9.4-5),
 libgdbm-compat4 (= 1.23-1),
 libgdbm6 (= 1.23-1),
 libgmp10 (= 2:6.2.1+dfsg-3),
 libgnutls30 (= 3.7.3-4),
 libgomp1 (= 11.2.0-16+rpi1),
 libgpg-error0 (= 1.43-3),
 libgssapi-krb5-2 (= 1.18.3-7),
 libhogweed6 (= 3.7.3-1),
 libicu67 (= 67.1-7),
 libidn2-0 (= 2.3.2-2),
 libisl23 (= 0.24-2),
 libjsoncpp25 (= 1.9.5-3),
 libk5crypto3 (= 1.18.3-7),
 libkeyutils1 (= 1.6.1-2),
 libkrb5-3 (= 1.18.3-7),
 libkrb5support0 (= 1.18.3-7),
 libldap-2.4-2 (= 2.4.59+dfsg-1+b1),
 liblz4-1 (= 1.9.3-2),
 liblzma5 (= 5.2.5-2),
 libmagic-mgc (= 1:5.41-2),
 libmagic1 (= 1:5.41-2),
 libmount1 (= 2.37.3-1),
 libmpc3 (= 1.2.1-1),
 libmpdec3 (= 2.5.1-2+rpi1),
 libmpfr6 (= 4.1.0-3),
 libncurses6 (= 6.3-2),
 libncursesw6 (= 6.3-2),
 libnettle8 (= 3.7.3-1),
 libnghttp2-14 (= 1.43.0-1),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libp11-kit0 (= 0.24.0-6),
 libpam-modules (= 1.4.0-11),
 libpam-modules-bin (= 1.4.0-11),
 libpam-runtime (= 1.4.0-11),
 libpam0g (= 1.4.0-11),
 libpcre2-8-0 (= 10.39-3),
 libpcre3 (= 2:8.39-13),
 libperl5.34 (= 5.34.0-3),
 libpipeline1 (= 1.5.5-1),
 libprocps8 (= 2:3.3.17-6),
 libpsl5 (= 0.21.0-1.2),
 libpython3-stdlib (= 3.9.8-1),
 libpython3.9-minimal (= 3.9.10-1+rpi1),
 libpython3.9-stdlib (= 3.9.10-1+rpi1),
 libreadline8 (= 8.1.2-1),
 librhash0 (= 1.4.2-1),
 librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2),
 libsasl2-2 (= 2.1.27+dfsg2-3),
 libsasl2-modules-db (= 2.1.27+dfsg2-3),
 libseccomp2 (= 2.5.3-2+rpi1),
 libselinux1 (= 3.3-1),
 libsigsegv2 (= 2.14-1),
 libsmartcols1 (= 2.37.3-1),
 libsqlite3-0 (= 3.37.2-2),
 libssh2-1 (= 1.10.0-2),
 libssl1.1 (= 1.1.1m-1),
 libstdc++-11-dev (= 11.2.0-16+rpi1),
 libstdc++6 (= 11.2.0-16+rpi1),
 libsub-override-perl (= 0.09-2),
 libsystemd0 (= 250.3-2+rpi1),
 libtasn1-6 (= 4.18.0-4),
 libtinfo6 (= 6.3-2),
 libtirpc-common (= 1.3.2-2),
 libtirpc-dev (= 1.3.2-2),
 libtirpc3 (= 1.3.2-2),
 libtool (= 2.4.6-15),
 libubsan1 (= 11.2.0-16+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 250.3-2+rpi1),
 libunistring2 (= 1.0-1),
 libuuid1 (= 2.37.3-1),
 libuv1 (= 1.43.0-1),
 libxml2 (= 2.9.12+dfsg-5),
 libzstd1 (= 1.4.8+dfsg-3+rpi1),
 linux-libc-dev (= 5.15.15-2+rpi1),
 login (= 1:4.11.1+dfsg1-1),
 lsb-base (= 11.1.0+rpi1),
 m4 (= 1.4.18-5),
 make (= 4.3-4.1),
 man-db (= 2.10.1-1),
 mawk (= 1.3.4.20200120-3),
 media-types (= 5.0.0),
 ncurses-base (= 6.3-2),
 ncurses-bin (= 6.3-2),
 patch (= 2.7.6-7),
 perl (= 5.34.0-3),
 perl-base (= 5.34.0-3),
 perl-modules-5.34 (= 5.34.0-3),
 po-debconf (= 1.0.21+nmu1),
 procps (= 2:3.3.17-6),
 python3 (= 3.9.8-1),
 python3-minimal (= 3.9.8-1),
 python3.9 (= 3.9.10-1+rpi1),
 python3.9-minimal (= 3.9.10-1+rpi1),
 readline-common (= 8.1.2-1),
 rpcsvc-proto (= 1.4.2-4),
 sed (= 4.8-1),
 sensible-utils (= 0.0.17),
 sysvinit-utils (= 3.01-1),
 tar (= 1.34+dfsg-1),
 tzdata (= 2021e-1),
 util-linux (= 2.37.3-1),
 xz-utils (= 5.2.5-2),
 zlib1g (= 1:1.2.11.dfsg-2)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1645008758"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libmbedcrypto7-dbgsym_2.28.0-1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 486428 bytes: control archive=536 bytes.
     376 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libmbedcrypto7-dbgsym
 Source: mbedtls
 Version: 2.28.0-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 540
 Depends: libmbedcrypto7 (= 2.28.0-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libmbedcrypto7
 Build-Ids: 709c8d6cd65ea02714b01069d94daff8c2ca1a00

drwxr-xr-x root/root         0 2022-02-16 10:52 ./
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/debug/.build-id/70/
-rw-r--r-- root/root    542392 2022-02-16 10:52 ./usr/lib/debug/.build-id/70/9c8d6cd65ea02714b01069d94daff8c2ca1a00.debug
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-02-16 10:52 ./usr/share/doc/libmbedcrypto7-dbgsym -> libmbedcrypto7


libmbedcrypto7_2.28.0-1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 241348 bytes: control archive=4744 bytes.
    1094 bytes,    27 lines      control              
     318 bytes,     4 lines      md5sums              
      43 bytes,     1 lines      shlibs               
   29092 bytes,   784 lines      symbols              
      65 bytes,     2 lines      triggers             
 Package: libmbedcrypto7
 Source: mbedtls
 Version: 2.28.0-1
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 510
 Depends: libc6 (>= 2.7)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/ARMmbed/mbedtls
 Description: lightweight crypto and SSL/TLS library - crypto library
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the shared library handling cryptography.

drwxr-xr-x root/root         0 2022-02-16 10:52 ./
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    394728 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.2.28.0
lrwxrwxrwx root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.7 -> libmbedcrypto.so.2.28.0
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/libmbedcrypto7/
-rw-r--r-- root/root      5714 2022-02-16 10:52 ./usr/share/doc/libmbedcrypto7/changelog.Debian.gz
-rw-r--r-- root/root     76873 2021-12-15 13:47 ./usr/share/doc/libmbedcrypto7/changelog.gz
-rw-r--r-- root/root      1819 2022-02-16 10:52 ./usr/share/doc/libmbedcrypto7/copyright


libmbedtls-dev_2.28.0-1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 621564 bytes: control archive=3564 bytes.
    1205 bytes,    28 lines      control              
    6704 bytes,   102 lines      md5sums              
 Package: libmbedtls-dev
 Source: mbedtls
 Version: 2.28.0-1
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 3195
 Depends: libmbedcrypto7 (= 2.28.0-1), libmbedtls14 (= 2.28.0-1), libmbedx509-1 (= 2.28.0-1)
 Suggests: libmbedtls-doc
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/ARMmbed/mbedtls
 Description: lightweight crypto and SSL/TLS library - development files
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the header files and static libraries for mbed TLS.

drwxr-xr-x root/root         0 2022-02-16 10:52 ./
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/include/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/include/mbedtls/
-rw-r--r-- root/root     29581 2021-12-15 13:47 ./usr/include/mbedtls/aes.h
-rw-r--r-- root/root      4497 2021-12-15 13:47 ./usr/include/mbedtls/aesni.h
-rw-r--r-- root/root      4053 2021-12-15 13:47 ./usr/include/mbedtls/arc4.h
-rw-r--r-- root/root     16245 2021-12-15 13:47 ./usr/include/mbedtls/aria.h
-rw-r--r-- root/root     26175 2021-12-15 13:47 ./usr/include/mbedtls/asn1.h
-rw-r--r-- root/root     15334 2021-12-15 13:47 ./usr/include/mbedtls/asn1write.h
-rw-r--r-- root/root      3220 2021-12-15 13:47 ./usr/include/mbedtls/base64.h
-rw-r--r-- root/root     44873 2021-12-15 13:47 ./usr/include/mbedtls/bignum.h
-rw-r--r-- root/root     12491 2021-12-15 13:47 ./usr/include/mbedtls/blowfish.h
-rw-r--r-- root/root     38541 2021-12-15 13:47 ./usr/include/mbedtls/bn_mul.h
-rw-r--r-- root/root     14020 2021-12-15 13:47 ./usr/include/mbedtls/camellia.h
-rw-r--r-- root/root     13971 2021-12-15 13:47 ./usr/include/mbedtls/ccm.h
-rw-r--r-- root/root      9331 2021-12-15 13:47 ./usr/include/mbedtls/certs.h
-rw-r--r-- root/root      8720 2021-12-15 13:47 ./usr/include/mbedtls/chacha20.h
-rw-r--r-- root/root     16116 2021-12-15 13:47 ./usr/include/mbedtls/chachapoly.h
-rw-r--r-- root/root     36441 2021-12-15 13:47 ./usr/include/mbedtls/check_config.h
-rw-r--r-- root/root     51896 2021-12-15 13:47 ./usr/include/mbedtls/cipher.h
-rw-r--r-- root/root      4896 2021-12-15 13:47 ./usr/include/mbedtls/cipher_internal.h
-rw-r--r-- root/root     10080 2021-12-15 13:47 ./usr/include/mbedtls/cmac.h
-rw-r--r-- root/root    129690 2021-12-15 13:47 ./usr/include/mbedtls/compat-1.3.h
-rw-r--r-- root/root    137355 2022-02-16 10:52 ./usr/include/mbedtls/config.h
-rw-r--r-- root/root     27152 2021-12-15 13:47 ./usr/include/mbedtls/config_psa.h
-rw-r--r-- root/root      1501 2021-12-15 13:47 ./usr/include/mbedtls/constant_time.h
-rw-r--r-- root/root     25636 2021-12-15 13:47 ./usr/include/mbedtls/ctr_drbg.h
-rw-r--r-- root/root     11962 2021-12-15 13:47 ./usr/include/mbedtls/debug.h
-rw-r--r-- root/root     11696 2021-12-15 13:47 ./usr/include/mbedtls/des.h
-rw-r--r-- root/root     54607 2021-12-15 13:47 ./usr/include/mbedtls/dhm.h
-rw-r--r-- root/root     18614 2021-12-15 13:47 ./usr/include/mbedtls/ecdh.h
-rw-r--r-- root/root     29040 2021-12-15 13:47 ./usr/include/mbedtls/ecdsa.h
-rw-r--r-- root/root     11270 2021-12-15 13:47 ./usr/include/mbedtls/ecjpake.h
-rw-r--r-- root/root     58328 2021-12-15 13:47 ./usr/include/mbedtls/ecp.h
-rw-r--r-- root/root     10630 2021-12-15 13:47 ./usr/include/mbedtls/ecp_internal.h
-rw-r--r-- root/root      9858 2021-12-15 13:47 ./usr/include/mbedtls/entropy.h
-rw-r--r-- root/root      3234 2021-12-15 13:47 ./usr/include/mbedtls/entropy_poll.h
-rw-r--r-- root/root      7120 2021-12-15 13:47 ./usr/include/mbedtls/error.h
-rw-r--r-- root/root     13824 2021-12-15 13:47 ./usr/include/mbedtls/gcm.h
-rw-r--r-- root/root      1861 2021-12-15 13:47 ./usr/include/mbedtls/havege.h
-rw-r--r-- root/root      5838 2021-12-15 13:47 ./usr/include/mbedtls/hkdf.h
-rw-r--r-- root/root     19741 2021-12-15 13:47 ./usr/include/mbedtls/hmac_drbg.h
-rw-r--r-- root/root     18559 2021-12-15 13:47 ./usr/include/mbedtls/md.h
-rw-r--r-- root/root      9221 2021-12-15 13:47 ./usr/include/mbedtls/md2.h
-rw-r--r-- root/root      9452 2021-12-15 13:47 ./usr/include/mbedtls/md4.h
-rw-r--r-- root/root      9458 2021-12-15 13:47 ./usr/include/mbedtls/md5.h
-rw-r--r-- root/root      2302 2021-12-15 13:47 ./usr/include/mbedtls/md_internal.h
-rw-r--r-- root/root      5066 2021-12-15 13:47 ./usr/include/mbedtls/memory_buffer_alloc.h
-rw-r--r-- root/root      1162 2021-12-15 13:47 ./usr/include/mbedtls/net.h
-rw-r--r-- root/root     11597 2021-12-15 13:47 ./usr/include/mbedtls/net_sockets.h
-rw-r--r-- root/root      7558 2021-12-15 13:47 ./usr/include/mbedtls/nist_kw.h
-rw-r--r-- root/root     34498 2021-12-15 13:47 ./usr/include/mbedtls/oid.h
-rw-r--r-- root/root      3815 2021-12-15 13:47 ./usr/include/mbedtls/padlock.h
-rw-r--r-- root/root      5525 2021-12-15 13:47 ./usr/include/mbedtls/pem.h
-rw-r--r-- root/root     35201 2021-12-15 13:47 ./usr/include/mbedtls/pk.h
-rw-r--r-- root/root      4625 2021-12-15 13:47 ./usr/include/mbedtls/pk_internal.h
-rw-r--r-- root/root      8816 2021-12-15 13:47 ./usr/include/mbedtls/pkcs11.h
-rw-r--r-- root/root      5637 2021-12-15 13:47 ./usr/include/mbedtls/pkcs12.h
-rw-r--r-- root/root      3455 2021-12-15 13:47 ./usr/include/mbedtls/pkcs5.h
-rw-r--r-- root/root     14903 2021-12-15 13:47 ./usr/include/mbedtls/platform.h
-rw-r--r-- root/root      2048 2021-12-15 13:47 ./usr/include/mbedtls/platform_time.h
-rw-r--r-- root/root     11414 2021-12-15 13:47 ./usr/include/mbedtls/platform_util.h
-rw-r--r-- root/root      6955 2021-12-15 13:47 ./usr/include/mbedtls/poly1305.h
-rw-r--r-- root/root     18243 2021-12-15 13:47 ./usr/include/mbedtls/psa_util.h
-rw-r--r-- root/root      6894 2021-12-15 13:47 ./usr/include/mbedtls/ripemd160.h
-rw-r--r-- root/root     68565 2021-12-15 13:47 ./usr/include/mbedtls/rsa.h
-rw-r--r-- root/root      8935 2021-12-15 13:47 ./usr/include/mbedtls/rsa_internal.h
-rw-r--r-- root/root     12784 2021-12-15 13:47 ./usr/include/mbedtls/sha1.h
-rw-r--r-- root/root     11076 2021-12-15 13:47 ./usr/include/mbedtls/sha256.h
-rw-r--r-- root/root     11853 2021-12-15 13:47 ./usr/include/mbedtls/sha512.h
-rw-r--r-- root/root    208399 2021-12-15 13:47 ./usr/include/mbedtls/ssl.h
-rw-r--r-- root/root      4285 2021-12-15 13:47 ./usr/include/mbedtls/ssl_cache.h
-rw-r--r-- root/root     26465 2021-12-15 13:47 ./usr/include/mbedtls/ssl_ciphersuites.h
-rw-r--r-- root/root      3214 2021-12-15 13:47 ./usr/include/mbedtls/ssl_cookie.h
-rw-r--r-- root/root     52895 2021-12-15 13:47 ./usr/include/mbedtls/ssl_internal.h
-rw-r--r-- root/root      4372 2021-12-15 13:47 ./usr/include/mbedtls/ssl_ticket.h
-rw-r--r-- root/root      4581 2021-12-15 13:47 ./usr/include/mbedtls/threading.h
-rw-r--r-- root/root      4624 2021-12-15 13:47 ./usr/include/mbedtls/timing.h
-rw-r--r-- root/root      3317 2021-12-15 13:47 ./usr/include/mbedtls/version.h
-rw-r--r-- root/root     17070 2021-12-15 13:47 ./usr/include/mbedtls/x509.h
-rw-r--r-- root/root      5246 2021-12-15 13:47 ./usr/include/mbedtls/x509_crl.h
-rw-r--r-- root/root     47583 2021-12-15 13:47 ./usr/include/mbedtls/x509_crt.h
-rw-r--r-- root/root     10388 2021-12-15 13:47 ./usr/include/mbedtls/x509_csr.h
-rw-r--r-- root/root      3609 2021-12-15 13:47 ./usr/include/mbedtls/xtea.h
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/include/psa/
-rw-r--r-- root/root    183569 2021-12-15 13:47 ./usr/include/psa/crypto.h
-rw-r--r-- root/root      2793 2021-12-15 13:47 ./usr/include/psa/crypto_builtin_composites.h
-rw-r--r-- root/root      4098 2021-12-15 13:47 ./usr/include/psa/crypto_builtin_primitives.h
-rw-r--r-- root/root     23883 2021-12-15 13:47 ./usr/include/psa/crypto_compat.h
-rw-r--r-- root/root      5351 2021-12-15 13:47 ./usr/include/psa/crypto_config.h
-rw-r--r-- root/root      2102 2021-12-15 13:47 ./usr/include/psa/crypto_driver_common.h
-rw-r--r-- root/root      3838 2021-12-15 13:47 ./usr/include/psa/crypto_driver_contexts_composites.h
-rw-r--r-- root/root      4653 2021-12-15 13:47 ./usr/include/psa/crypto_driver_contexts_primitives.h
-rw-r--r-- root/root     33896 2021-12-15 13:47 ./usr/include/psa/crypto_extra.h
-rw-r--r-- root/root      3795 2021-12-15 13:47 ./usr/include/psa/crypto_platform.h
-rw-r--r-- root/root     67243 2021-12-15 13:47 ./usr/include/psa/crypto_se_driver.h
-rw-r--r-- root/root     52018 2021-12-15 13:47 ./usr/include/psa/crypto_sizes.h
-rw-r--r-- root/root     15522 2021-12-15 13:47 ./usr/include/psa/crypto_struct.h
-rw-r--r-- root/root     15022 2021-12-15 13:47 ./usr/include/psa/crypto_types.h
-rw-r--r-- root/root    101341 2021-12-15 13:47 ./usr/include/psa/crypto_values.h
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    566294 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.a
lrwxrwxrwx root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so -> libmbedcrypto.so.7
-rw-r--r-- root/root    210964 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedtls.a
lrwxrwxrwx root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so -> libmbedtls.so.14
-rw-r--r-- root/root    128250 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedx509.a
lrwxrwxrwx root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so -> libmbedx509.so.1
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/libmbedtls-dev/
-rw-r--r-- root/root      5714 2022-02-16 10:52 ./usr/share/doc/libmbedtls-dev/changelog.Debian.gz
-rw-r--r-- root/root     76873 2021-12-15 13:47 ./usr/share/doc/libmbedtls-dev/changelog.gz
-rw-r--r-- root/root      1819 2022-02-16 10:52 ./usr/share/doc/libmbedtls-dev/copyright


libmbedtls14-dbgsym_2.28.0-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 184764 bytes: control archive=532 bytes.
     370 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libmbedtls14-dbgsym
 Source: mbedtls
 Version: 2.28.0-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 208
 Depends: libmbedtls14 (= 2.28.0-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libmbedtls14
 Build-Ids: 3baef482e704da4f0471c34929a660e5183871cc

drwxr-xr-x root/root         0 2022-02-16 10:52 ./
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/debug/.build-id/3b/
-rw-r--r-- root/root    202432 2022-02-16 10:52 ./usr/lib/debug/.build-id/3b/aef482e704da4f0471c34929a660e5183871cc.debug
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-02-16 10:52 ./usr/share/doc/libmbedtls14-dbgsym -> libmbedtls14


libmbedtls14_2.28.0-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 153736 bytes: control archive=2560 bytes.
    1136 bytes,    27 lines      control              
     309 bytes,     4 lines      md5sums              
      39 bytes,     1 lines      shlibs               
    8608 bytes,   209 lines      symbols              
      65 bytes,     2 lines      triggers             
 Package: libmbedtls14
 Source: mbedtls
 Version: 2.28.0-1
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 282
 Depends: libc6 (>= 2.28), libmbedcrypto7 (>= 2.28.0), libmbedx509-1 (>= 2.28.0)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/ARMmbed/mbedtls
 Description: lightweight crypto and SSL/TLS library - tls library
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the shared library handling TLS.

drwxr-xr-x root/root         0 2022-02-16 10:52 ./
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so.14 -> libmbedtls.so.2.28.0
-rw-r--r-- root/root    181632 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.28.0
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/libmbedtls14/
-rw-r--r-- root/root      5714 2022-02-16 10:52 ./usr/share/doc/libmbedtls14/changelog.Debian.gz
-rw-r--r-- root/root     76873 2021-12-15 13:47 ./usr/share/doc/libmbedtls14/changelog.gz
-rw-r--r-- root/root      1819 2022-02-16 10:52 ./usr/share/doc/libmbedtls14/copyright


libmbedx509-1-dbgsym_2.28.0-1_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 76968 bytes: control archive=536 bytes.
     372 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libmbedx509-1-dbgsym
 Source: mbedtls
 Version: 2.28.0-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 98
 Depends: libmbedx509-1 (= 2.28.0-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libmbedx509-1
 Build-Ids: 6a30bea3c81fb6503eea7be85fd98f23a2a4cfe4

drwxr-xr-x root/root         0 2022-02-16 10:52 ./
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/debug/.build-id/6a/
-rw-r--r-- root/root     89908 2022-02-16 10:52 ./usr/lib/debug/.build-id/6a/30bea3c81fb6503eea7be85fd98f23a2a4cfe4.debug
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-02-16 10:52 ./usr/share/doc/libmbedx509-1-dbgsym -> libmbedx509-1


libmbedx509-1_2.28.0-1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 122928 bytes: control archive=2128 bytes.
    1137 bytes,    27 lines      control              
     313 bytes,     4 lines      md5sums              
      40 bytes,     1 lines      shlibs               
    9360 bytes,   223 lines      symbols              
      65 bytes,     2 lines      triggers             
 Package: libmbedx509-1
 Source: mbedtls
 Version: 2.28.0-1
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 219
 Depends: libc6 (>= 2.33), libmbedcrypto7 (>= 2.28.0)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/ARMmbed/mbedtls
 Description: lightweight crypto and SSL/TLS library - x509 certificate library
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the shared library handling x509 certificates.

drwxr-xr-x root/root         0 2022-02-16 10:52 ./
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so.1 -> libmbedx509.so.2.28.0
-rw-r--r-- root/root    116092 2022-02-16 10:52 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.28.0
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-02-16 10:52 ./usr/share/doc/libmbedx509-1/
-rw-r--r-- root/root      5714 2022-02-16 10:52 ./usr/share/doc/libmbedx509-1/changelog.Debian.gz
-rw-r--r-- root/root     76873 2021-12-15 13:47 ./usr/share/doc/libmbedx509-1/changelog.gz
-rw-r--r-- root/root      1819 2022-02-16 10:52 ./usr/share/doc/libmbedx509-1/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 98564
Build-Time: 273
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 391
Job: mbedtls_2.28.0-1
Machine Architecture: armhf
Package: mbedtls
Package-Time: 693
Source-Version: 2.28.0-1
Space: 98564
Status: successful
Version: 2.28.0-1
--------------------------------------------------------------------------------
Finished at 2022-02-19T05:08:08Z
Build needed 00:11:33, 98564k disk space